last executing test programs: 1m12.339848244s ago: executing program 1 (id=361): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x9}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x18) syz_create_resource$binfmt(0x0) r3 = mq_open(&(0x7f000084dff0)='rmdF\x17\x16\xbc\xec', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x4, 0x0) 1m12.339294214s ago: executing program 1 (id=362): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0xf5, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0xfcffffff}) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 1m12.302325397s ago: executing program 1 (id=364): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x8, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0xf3, 0x0, 0x0, 0x41100, 0x34, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000e80000001b00000000000000001812", @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x4e, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6085fb8b00180000fe880000000000000000000000000001fc0200c54f000000000000000000000000010000000000000609e74ba9f332f1ca2485"], 0x0) syz_io_uring_setup(0x235, &(0x7f0000001240)={0x0, 0x10008cc8, 0x10100, 0x2, 0x75}, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x3b, 0x2, 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0100000001001000090000000500000041000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000069c28994b2a7d152621258ad9afa67b5dc2adc432ebabf84358b3545deeab8762c423055f425d029841cf91808d3cab7615e4284"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000240), 0x20000402, r1}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000340), &(0x7f0000000000)=""/27}, 0x20) 1m11.779684249s ago: executing program 1 (id=372): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000400007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x930, &(0x7f0000000800)) ptrace$poke(0x21, r0, 0x0, 0x0) 1m11.617248542s ago: executing program 1 (id=376): sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x3, 0x4) sendto$packet(r0, &(0x7f00000000c0)="3f031c00eee8140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) write$tun(r2, 0x0, 0x1d) 1m9.904637001s ago: executing program 1 (id=417): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r2, &(0x7f0000000300)="ca0e808bb35bda", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 1m9.903347721s ago: executing program 32 (id=417): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r2, &(0x7f0000000300)="ca0e808bb35bda", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 56.144705796s ago: executing program 3 (id=634): rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r1, 0x5) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rseq_update\x00', r0}, 0x10) 55.289012275s ago: executing program 3 (id=653): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 55.254121228s ago: executing program 3 (id=655): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xc0ed0040, &(0x7f00000000c0)={[{@resgid={'resgid', 0x3d, 0xee00}}, {@resgid={'resgid', 0x3d, 0xee00}}, {@acl}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x8}}, {@dioread_nolock}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x400246}, &(0x7f0000000340)=0x0, &(0x7f00000006c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r2, 0x1, 0x0, 0x0, 0x2}) io_uring_enter(r2, 0x4c6e, 0xc67a, 0xc, 0x0, 0x0) 55.123561889s ago: executing program 3 (id=659): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891008, 0x0) 55.074904953s ago: executing program 3 (id=662): unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0xd, 0xfe, &(0x7f00000000c0)="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"}) 54.828000153s ago: executing program 3 (id=669): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000140)={[{@dioread_lock}, {@noquota}, {@grpid}]}, 0x1, 0x4db, &(0x7f0000001480)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000300)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) pivot_root(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) 54.827550753s ago: executing program 33 (id=669): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000140)={[{@dioread_lock}, {@noquota}, {@grpid}]}, 0x1, 0x4db, &(0x7f0000001480)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000300)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) pivot_root(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) 52.600743643s ago: executing program 0 (id=703): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newlink={0x20, 0x10, 0x403, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, r2, 0xff7f}}, 0x20}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x401}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}]}, 0x68}}, 0x0) 52.304436177s ago: executing program 0 (id=705): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x3000056, &(0x7f00000004c0), 0x80, 0x55c, &(0x7f0000000d80)="$eJzs3d9rW1UcAPDvTdv9dutgDBWRwh6czKVr648JPsxH0eFA32do78pouowmHWsdbHtwL77IEEQciO/67uPwH/CvGOhgyCj64EvlpjddtiZN1mZLZz4fuOWc3Juc+82939Nzc25IAANrLPtTiHglIr5JIg5FRJKvG4585djadisPr01nSxKrq5/9ldS3y+qN12o8b39eeTkifvsq4kRhY7vVpeW5UrmcLuT18dr85fHq0vLJi/Ol2XQ2vTQ5NXX6nanJ9997t2exvnnun+8/vfvR6a+PrXz3y/3Dt5M4Ewfydc1xbMON5spYjOXvyUiceWLDiR40tpMk/d4BtmQoz/ORyPqAQzGUZz3w/3c9IlaBAZXIfxhQjXFA49q+R9fBL4wHH65dAG2Mf3jts5HYU7822reSPHZllF3vjvag/ayNX/+8cztbonefQwB0dONmRJwaHt7Y/yV5/7d1p7rY5sk29H/w/NzNxj9vtRr/FNbHP9Fi/LO/Re5uRef8L9zvQTNtZeO/D1qOf9cnrUaH8tpL9THfSHLhYjnN+raDEXE8RnZn9c3mc06v3Fttt655/JctWfuNsWC+H/eHdz/+nJlSrbSdmJs9uBnxasvxb7J+/JMWxz97P8512cbR9M7r7dZ1jv/ZWv0p4o2Wx//RjFay+fzkeP18GG+cFRv9fevo7+3a73f82fHft3n8o0nzfG316dv4cc+/abt1j8Uf3Z//u5LP6+Vd+WNXS7XawkTEruSTjY9PPnpuo97YPov/+LHN+79W5//eiPiiy/hvHfn5ta7i79Pxn3mq4//0hXsff/lDu/a76//erpeO54900/91u4Pbee8AAAAAAABgpylExIFICsX1cqFQLK7d33Ek9hXKlWrtxIXK4qWZqH9XdjRGCo2Z7kNN90NM5PfDNuqTT9SnIuJwRHw7tLdeL05XyjP9Dh4AAAAAAAAAAAAAAAAAAAB2iP1tvv+f+WOo33sHPHN+8hsGV8f878UvPQE7kv//MLjkPwwu+Q+DS/7D4JL/MLjkPwwu+Q+DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAT507ezZbVlceXpvO6jNXlhbnKldOzqTVueL84nRxurJwuThbqcyW0+J0Zb7T65UrlcsTk7F4dbyWVmvj1aXl8/OVxUu18xfnS7Pp+XTkuUQFAAAAAAAAAAAAAAAAAAAAL5bq0vJcqVxOF/pWuN7X1hW2WxjutM3Bfu+hwlYK/e6ZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCR/wIAAP//K903aw==") syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = semget$private(0x0, 0x6, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x3, 0xfffd}], 0x1, 0x0) 51.90179781s ago: executing program 0 (id=707): chroot(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x122}}, 0x4008090) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) close(0xffffffffffffffff) 51.624990643s ago: executing program 0 (id=712): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891008, 0x0) 51.593307405s ago: executing program 0 (id=713): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="b9ff030768f1258c989e14f05c71", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 51.365476613s ago: executing program 0 (id=714): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = syz_io_uring_setup(0x24c, &(0x7f0000000840)={0x0, 0xaee7, 0x400, 0x3, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x3, r2, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) 51.344235715s ago: executing program 34 (id=714): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = syz_io_uring_setup(0x24c, &(0x7f0000000840)={0x0, 0xaee7, 0x400, 0x3, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x3, r2, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) 1.707070211s ago: executing program 4 (id=1750): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r4}, 0x18) listen(r1, 0x3) 1.687842973s ago: executing program 4 (id=1751): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@oldalloc}, {@errors_remount}, {@minixdf}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x40) socket$qrtr(0x2a, 0x2, 0x0) syz_usbip_server_init(0x3) socket$kcm(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0x32600) 1.458213572s ago: executing program 7 (id=1754): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000004000000450000008814"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) 1.091816501s ago: executing program 2 (id=1763): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) listen(r2, 0x0) r3 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) sendmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r4 = accept4$unix(r2, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000140)=""/263, 0x107, 0x0, 0x0, 0x0) 1.058690354s ago: executing program 2 (id=1764): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x2042, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 1.023095917s ago: executing program 4 (id=1765): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2, 0x0, 0x8001}, 0x18) setitimer(0x2, 0x0, 0x0) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)=0x0) timer_getoverrun(r3) 1.022331457s ago: executing program 2 (id=1766): bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000000000000000ac1e000100000000000000000000000000000000000000000a003080"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x2500, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e000100000000000000000000000000000000000000000a0060"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000000000000000ac1e000100000000000000000000000000000000000000000a006030"], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x1, 0xa, 0x40}, {}, {0x4, 0x200, 0x0, 0x1}}}, 0xb8}}, 0x0) 1.008610098s ago: executing program 2 (id=1767): recvmsg(0xffffffffffffffff, 0x0, 0x1f00) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000000c0)='./file0\x00', 0x1000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="73686f72746e616d653d77696e39352c756e695f786c6174653d312c636865636b3d7374726963742c646f733178666c6f7070792c757466383d312c757466383d312c757466383d302c696f636861727365743d6370313235de26302c696f636861727365743d69736f383835392d342c696f636861727365743d64656661756c742c73686f72746e616d653d6d69786564", @ANYRES8=0x0], 0xfe, 0x19c, &(0x7f0000000200)="$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") newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r2) setrlimit(0x40000000000008, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f00000001c0)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @local}, 0x1c) 915.432676ms ago: executing program 2 (id=1769): sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 883.479498ms ago: executing program 4 (id=1772): pipe2(&(0x7f00000000c0), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00"/13], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000f00)="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", 0x127}], 0x1}}], 0x2, 0x0) sendto$inet(r2, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 881.998898ms ago: executing program 2 (id=1773): syz_clone3(&(0x7f0000000080)={0x180801400, &(0x7f0000000000), 0x0, 0x0, {0x3d}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = syz_io_uring_setup(0x1a5a, &(0x7f0000000200)={0x0, 0xcd3e, 0x10100, 0x4, 0x6}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x79a5, 0x2, 0x46, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x21) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xaf4, 0x0) wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 805.378685ms ago: executing program 4 (id=1774): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r5, {0x8, 0x7}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x8, 0x3}, {}, {0xa, 0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x22044028}, 0x10) 778.482296ms ago: executing program 4 (id=1775): r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000380)={[{@init_itable_val}, {@jqfmt_vfsold}, {@barrier}, {@max_batch_time={'max_batch_time', 0x3d, 0x121}}, {@mblk_io_submit}, {@quota}]}, 0x3, 0x44f, &(0x7f0000000880)="$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") getdents(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000001d40)=ANY=[@ANYRES64=r0, @ANYRES16=r0, @ANYRES64=r0, @ANYBLOB="dfac4896c50ab4d4e8c2be9c670f5a", @ANYBLOB="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", @ANYRES16=r0], 0xfe37, 0x1) unlink(&(0x7f0000000180)='./file1\x00') 698.645033ms ago: executing program 5 (id=1776): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000580)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@errors_continue}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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") chdir(&(0x7f0000000400)='./file0\x00') capget(0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x200902) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 615.63596ms ago: executing program 6 (id=1778): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x7}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x20280, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x66, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) quotactl_fd$Q_SETQUOTA(r2, 0x3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x5e, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000700000e0000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000002600000000c0a01080000000000000000010000000900020073797a32000000003400038030000080080003400000000224000b80200001800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30"], 0xe4}}, 0x0) 582.986842ms ago: executing program 6 (id=1779): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 518.946427ms ago: executing program 6 (id=1780): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x28, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f086dd47e0ffff00122c00631177fbac141416e000030a44079f034d2f", 0x0, 0xfe, 0x60000000}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x157, 0x0, 0xfff, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 480.853921ms ago: executing program 6 (id=1781): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x20) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x804000, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) 426.974495ms ago: executing program 5 (id=1782): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000340)='leases_conflict\x00', r2}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 383.502628ms ago: executing program 5 (id=1783): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 372.799389ms ago: executing program 7 (id=1784): socket(0x10, 0x3, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c000000140011"], 0x4c}, 0x1, 0x0, 0x0, 0x48000}, 0x40) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file7\x00', 0x8000030f) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/171, 0xab) 341.319042ms ago: executing program 7 (id=1785): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000180)=r1}, 0x20) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r5}, 0x10) r6 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) 288.169946ms ago: executing program 5 (id=1786): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r3, @ANYBLOB="bf4400000000000000000c000000800005801400"], 0x2ac}}, 0x0) 248.54068ms ago: executing program 7 (id=1787): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) r5 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 229.006281ms ago: executing program 6 (id=1788): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x20002) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) prctl$PR_SET_SECCOMP(0x4e, 0x1, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, 0x0, 0x82}], 0x1, 0x0, 0x0, 0x1) r1 = socket(0x10, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_batadv\x00'}) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 172.434256ms ago: executing program 7 (id=1789): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setregid(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 125.363689ms ago: executing program 7 (id=1790): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2b, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7ff}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}], 0x800008d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x2e, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x50, 0x0, 0x0) 109.99168ms ago: executing program 6 (id=1791): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x100000, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r2}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r3, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f", 0xe) sendfile(r3, r0, 0x0, 0x3ffff) socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r3, r0, 0x0, 0x7fffeffd) 84.144723ms ago: executing program 5 (id=1792): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='9p_client_res\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r2}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 0s ago: executing program 5 (id=1793): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1f4) r3 = dup2(r2, r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r3, 0x1276, 0x0) kernel console output (not intermixed with test programs): 55121036.090:2571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6730485ba7 code=0x7ffc0000 [ 57.278751][ T29] audit: type=1326 audit(1755121036.090:2572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f673042add9 code=0x7ffc0000 [ 57.302142][ T29] audit: type=1326 audit(1755121036.090:2573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f673048ebe9 code=0x7ffc0000 [ 57.325470][ T29] audit: type=1326 audit(1755121036.100:2574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6730485ba7 code=0x7ffc0000 [ 57.349128][ T29] audit: type=1326 audit(1755121036.100:2575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f673042add9 code=0x7ffc0000 [ 57.372425][ T29] audit: type=1326 audit(1755121036.100:2576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f673048ebe9 code=0x7ffc0000 [ 57.395743][ T29] audit: type=1326 audit(1755121036.120:2577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6730485ba7 code=0x7ffc0000 [ 57.418986][ T29] audit: type=1326 audit(1755121036.120:2578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f673042add9 code=0x7ffc0000 [ 57.442300][ T29] audit: type=1326 audit(1755121036.120:2579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f673048ebe9 code=0x7ffc0000 [ 57.465730][ T29] audit: type=1326 audit(1755121036.130:2580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6730485ba7 code=0x7ffc0000 [ 57.583447][ T4992] netlink: 8 bytes leftover after parsing attributes in process `syz.4.572'. [ 57.628785][ T4992] loop4: detected capacity change from 0 to 2048 [ 57.649654][ T4992] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 57.744640][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 57.816616][ T5002] netlink: 'syz.4.575': attribute type 21 has an invalid length. [ 57.834341][ T5002] netlink: 132 bytes leftover after parsing attributes in process `syz.4.575'. [ 57.984257][ T5012] netlink: 16 bytes leftover after parsing attributes in process `syz.5.579'. [ 58.012128][ T5014] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.019377][ T5014] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.101752][ T5020] loop4: detected capacity change from 0 to 1024 [ 58.113499][ T5014] bridge0: entered allmulticast mode [ 58.180776][ T5021] batadv0: left allmulticast mode [ 58.185886][ T5021] batadv0: left promiscuous mode [ 58.191006][ T5021] bridge0: port 3(batadv0) entered disabled state [ 58.210055][ T5021] bridge_slave_1: left allmulticast mode [ 58.215719][ T5021] bridge_slave_1: left promiscuous mode [ 58.216773][ T5023] netlink: 12 bytes leftover after parsing attributes in process `syz.2.584'. [ 58.221460][ T5021] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.251199][ T5021] bridge_slave_0: left allmulticast mode [ 58.256948][ T5021] bridge_slave_0: left promiscuous mode [ 58.262734][ T5021] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.383365][ T5035] netlink: 'syz.3.589': attribute type 3 has an invalid length. [ 58.412653][ T5035] netlink: 'syz.3.589': attribute type 3 has an invalid length. [ 58.427916][ T5039] netlink: 8 bytes leftover after parsing attributes in process `syz.2.591'. [ 58.457351][ T5046] loop3: detected capacity change from 0 to 512 [ 58.475086][ T5046] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.514741][ T5046] ext4 filesystem being mounted at /123/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.527102][ T5044] loop4: detected capacity change from 0 to 8192 [ 58.587077][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.177123][ T5060] netlink: 'syz.0.608': attribute type 13 has an invalid length. [ 59.189251][ T5060] gretap0: refused to change device tx_queue_len [ 59.196240][ T5060] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 59.284401][ T5070] loop0: detected capacity change from 0 to 512 [ 59.316822][ T5070] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #3: comm syz.0.600: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 59.336190][ T5070] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.600: Bad quota inode: 3, type: 0 [ 59.348267][ T5070] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 59.364351][ T5070] EXT4-fs (loop0): mount failed [ 59.547728][ T5080] wg2: left promiscuous mode [ 59.552617][ T5080] wg2: left allmulticast mode [ 59.565184][ T5080] wg2: entered promiscuous mode [ 59.570142][ T5080] wg2: entered allmulticast mode [ 59.592456][ T5084] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.623560][ T5086] bridge: RTM_NEWNEIGH with invalid ether address [ 59.640794][ T5084] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.661472][ T5088] loop3: detected capacity change from 0 to 512 [ 59.680007][ T5084] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.689293][ T5088] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.702878][ T5088] ext4 filesystem being mounted at /130/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.724571][ T5088] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.752016][ T5084] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.798713][ T3806] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.812180][ T3815] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.823444][ T3815] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.834513][ T3806] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.554891][ T5127] loop0: detected capacity change from 0 to 512 [ 60.562604][ T5127] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 60.582063][ T5127] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.595418][ T5127] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.632627][ T5127] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 60.644474][ T5127] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 60.679904][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.765157][ T5134] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.821249][ T5134] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.881022][ T5134] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.940601][ T5134] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.263358][ T3805] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.274760][ T3805] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.285267][ T3805] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.295647][ T3805] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.317128][ T29] kauditd_printk_skb: 366 callbacks suppressed [ 63.317143][ T29] audit: type=1326 audit(1755121042.170:2947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 63.348310][ T29] audit: type=1326 audit(1755121042.190:2948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 63.372009][ T29] audit: type=1326 audit(1755121042.190:2949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 63.395514][ T29] audit: type=1326 audit(1755121042.190:2950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 63.418835][ T29] audit: type=1326 audit(1755121042.190:2951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 63.442208][ T29] audit: type=1326 audit(1755121042.190:2952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 63.465505][ T29] audit: type=1326 audit(1755121042.190:2953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 63.488850][ T29] audit: type=1326 audit(1755121042.190:2954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 63.512153][ T29] audit: type=1326 audit(1755121042.190:2955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 63.535450][ T29] audit: type=1326 audit(1755121042.190:2956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 63.639421][ T5150] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.648108][ T5150] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.657464][ T5146] batman_adv: batadv0: Adding interface: dummy0 [ 63.663836][ T5146] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.689096][ T5146] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 64.196416][ T5169] netlink: '+}[@': attribute type 13 has an invalid length. [ 64.271169][ T5169] 8021q: adding VLAN 0 to HW filter on device $H [ 64.290146][ T5169] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 64.305844][ T5175] loop4: detected capacity change from 0 to 8192 [ 64.359218][ T5175] loop4: p1 p2 < > p3 p4 < p5 > [ 64.364201][ T5175] loop4: partition table partially beyond EOD, truncated [ 64.371668][ T5175] loop4: p1 size 100663296 extends beyond EOD, truncated [ 64.380145][ T5175] loop4: p2 start 591104 is beyond EOD, truncated [ 64.386567][ T5175] loop4: p3 start 33572980 is beyond EOD, truncated [ 64.394719][ T5175] loop4: p5 size 100663296 extends beyond EOD, truncated [ 64.535305][ T5204] loop3: detected capacity change from 0 to 512 [ 64.543551][ T5204] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.655: iget: bad extended attribute block 1 [ 64.559722][ T5204] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.655: couldn't read orphan inode 15 (err -117) [ 64.576558][ T5204] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.647631][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.791824][ T5231] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.874829][ T5231] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.900534][ T3832] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.925820][ T5231] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.957749][ T5235] loop5: detected capacity change from 0 to 512 [ 64.977560][ T3832] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.991365][ T5235] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.670: iget: bad extended attribute block 1 [ 65.007166][ T5235] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.670: couldn't read orphan inode 15 (err -117) [ 65.020071][ T5231] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.032325][ T5235] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.044713][ T5241] loop4: detected capacity change from 0 to 512 [ 65.053371][ T5241] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.061460][ T5241] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.069569][ T3832] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.084113][ T5241] EXT4-fs (loop4): 1 truncate cleaned up [ 65.090266][ T5241] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.121152][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.145644][ T4576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.155790][ T3832] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.194424][ T5249] netlink: 'syz.0.675': attribute type 30 has an invalid length. [ 65.210026][ T5251] ip6gre1: entered allmulticast mode [ 65.254456][ T3832] bridge_slave_1: left allmulticast mode [ 65.260248][ T3832] bridge_slave_1: left promiscuous mode [ 65.265932][ T3832] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.274549][ T3832] bridge_slave_0: left allmulticast mode [ 65.280589][ T3832] bridge_slave_0: left promiscuous mode [ 65.286233][ T3832] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.289342][ T5261] loop0: detected capacity change from 0 to 512 [ 65.300715][ T5261] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 65.312131][ T5261] EXT4-fs (loop0): 1 truncate cleaned up [ 65.318175][ T5261] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.357257][ T5266] loop4: detected capacity change from 0 to 512 [ 65.380023][ T5266] EXT4-fs (loop4): too many log groups per flexible block group [ 65.387828][ T5266] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 65.395266][ T5266] EXT4-fs (loop4): mount failed [ 65.440526][ T3832] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.450374][ T3832] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.459972][ T3832] bond0 (unregistering): Released all slaves [ 65.468601][ T3832] bond1 (unregistering): Released all slaves [ 65.482948][ T5270] bridge0: port 3(team0) entered disabled state [ 65.501056][ T5270] team0 (unregistering): left allmulticast mode [ 65.507310][ T5270] team_slave_0: left allmulticast mode [ 65.512853][ T5270] team_slave_1: left allmulticast mode [ 65.518401][ T5270] team0 (unregistering): left promiscuous mode [ 65.524587][ T5270] team_slave_0: left promiscuous mode [ 65.530060][ T5270] team_slave_1: left promiscuous mode [ 65.535499][ T5270] bridge0: port 3(team0) entered disabled state [ 65.542871][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.554884][ T5270] team0 (unregistering): Port device team_slave_0 removed [ 65.564662][ T5270] team0 (unregistering): Port device team_slave_1 removed [ 65.603168][ T3832] hsr_slave_0: left promiscuous mode [ 65.609356][ T3832] hsr_slave_1: left promiscuous mode [ 65.617639][ T3832] veth1_macvtap: left promiscuous mode [ 65.628354][ T3832] veth0_macvtap: left promiscuous mode [ 65.637821][ T3832] veth1_vlan: left promiscuous mode [ 65.643687][ T3832] veth0_vlan: left promiscuous mode [ 65.712148][ T3832] team0 (unregistering): Port device team_slave_1 removed [ 65.724160][ T3832] team0 (unregistering): Port device team_slave_0 removed [ 65.800800][ T5237] chnl_net:caif_netlink_parms(): no params data found [ 65.839063][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.846134][ T5237] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.853814][ T5237] bridge_slave_0: entered allmulticast mode [ 65.860449][ T5237] bridge_slave_0: entered promiscuous mode [ 65.867589][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.874775][ T5237] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.883728][ T5237] bridge_slave_1: entered allmulticast mode [ 65.890520][ T5237] bridge_slave_1: entered promiscuous mode [ 65.912690][ T5237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.926616][ T5237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.946991][ T5237] team0: Port device team_slave_0 added [ 65.953865][ T5237] team0: Port device team_slave_1 added [ 65.979513][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.986536][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.012495][ T5237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.024980][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.031969][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.057951][ T5237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.074737][ T5297] netlink: 76 bytes leftover after parsing attributes in process `syz.5.687'. [ 66.112245][ T5237] hsr_slave_0: entered promiscuous mode [ 66.118561][ T5237] hsr_slave_1: entered promiscuous mode [ 66.124868][ T5237] debugfs: 'hsr0' already exists in 'hsr' [ 66.130621][ T5237] Cannot create hsr debugfs directory [ 66.176019][ T5307] loop5: detected capacity change from 0 to 4096 [ 66.200591][ T5307] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 66.212687][ T5307] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.254059][ T5237] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 66.271629][ T5237] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 66.283011][ T5237] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 66.296349][ T5237] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 66.336083][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.343195][ T5237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.350526][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.357590][ T5237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.391873][ T5237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.403791][ T3832] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.412586][ T3832] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.431568][ T5237] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.441825][ T3815] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.448987][ T3815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.460983][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.468117][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.496383][ T5237] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.506781][ T5237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.593844][ T5237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.659133][ T5336] netlink: 'syz.0.694': attribute type 10 has an invalid length. [ 66.666893][ T5336] netlink: 40 bytes leftover after parsing attributes in process `syz.0.694'. [ 66.684268][ T5336] team0: Port device geneve1 added [ 66.743512][ T5237] veth0_vlan: entered promiscuous mode [ 66.752219][ T5237] veth1_vlan: entered promiscuous mode [ 66.768686][ T5237] veth0_macvtap: entered promiscuous mode [ 66.777901][ T5237] veth1_macvtap: entered promiscuous mode [ 66.790630][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.800766][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.812379][ T3813] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.826619][ T3813] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.845649][ T3813] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.856411][ T3813] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.013259][ T4576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.034068][ T3813] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.049466][ T3815] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.084743][ T3815] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.113644][ T3815] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.181603][ T5366] netlink: 'syz.0.703': attribute type 1 has an invalid length. [ 67.236907][ T5366] bond1: entered promiscuous mode [ 67.242034][ T5366] bond1: entered allmulticast mode [ 67.257771][ T5366] 8021q: adding VLAN 0 to HW filter on device bond1 [ 67.522422][ T5378] loop0: detected capacity change from 0 to 1024 [ 67.546210][ T5378] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 67.894461][ T5385] netlink: 60 bytes leftover after parsing attributes in process `syz.0.707'. [ 67.903396][ T5385] netlink: 60 bytes leftover after parsing attributes in process `syz.0.707'. [ 67.930753][ T5385] netlink: 60 bytes leftover after parsing attributes in process `syz.0.707'. [ 67.939698][ T5385] netlink: 60 bytes leftover after parsing attributes in process `syz.0.707'. [ 68.079556][ T5385] netlink: 60 bytes leftover after parsing attributes in process `syz.0.707'. [ 68.088521][ T5385] netlink: 60 bytes leftover after parsing attributes in process `syz.0.707'. [ 68.122160][ T5396] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.160559][ T5396] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.260788][ T5396] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.311364][ T5396] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.342605][ T3815] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.402760][ T3815] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.473783][ T3815] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.537667][ T5409] loop6: detected capacity change from 0 to 1024 [ 68.546761][ T3815] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.567912][ T5409] EXT4-fs: Ignoring removed oldalloc option [ 68.585668][ T5409] EXT4-fs (loop6): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 68.633143][ T5409] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.898224][ T5237] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.913220][ T3815] team0: Port device geneve1 removed [ 69.026966][ T3815] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.046344][ T3815] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.069145][ T3815] bond0 (unregistering): Released all slaves [ 69.077955][ T3815] bond1 (unregistering): Released all slaves [ 69.196573][ T3815] hsr_slave_0: left promiscuous mode [ 69.213139][ T3815] hsr_slave_1: left promiscuous mode [ 69.224706][ T3815] veth1_macvtap: left promiscuous mode [ 69.232390][ T3815] veth0_macvtap: left promiscuous mode [ 69.238109][ T3815] veth1_vlan: left promiscuous mode [ 69.244479][ T3815] veth0_vlan: left promiscuous mode [ 69.312778][ T3815] team0 (unregistering): Port device team_slave_1 removed [ 69.324655][ T3815] team0 (unregistering): Port device team_slave_0 removed [ 69.423920][ T5410] chnl_net:caif_netlink_parms(): no params data found [ 69.456530][ T5410] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.463675][ T5410] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.470940][ T5410] bridge_slave_0: entered allmulticast mode [ 69.477346][ T5410] bridge_slave_0: entered promiscuous mode [ 69.484131][ T5410] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.491201][ T5410] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.498323][ T5410] bridge_slave_1: entered allmulticast mode [ 69.504703][ T5410] bridge_slave_1: entered promiscuous mode [ 69.520196][ T5410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.530495][ T5410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.550738][ T5410] team0: Port device team_slave_0 added [ 69.557381][ T5410] team0: Port device team_slave_1 added [ 69.572190][ T5410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.579163][ T5410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.605144][ T5410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.616453][ T5410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.623443][ T5410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.649438][ T5410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.672963][ T5410] hsr_slave_0: entered promiscuous mode [ 69.679236][ T5410] hsr_slave_1: entered promiscuous mode [ 69.685116][ T5410] debugfs: 'hsr0' already exists in 'hsr' [ 69.690847][ T5410] Cannot create hsr debugfs directory [ 69.977717][ T29] kauditd_printk_skb: 395 callbacks suppressed [ 69.977732][ T29] audit: type=1400 audit(1755121048.830:3352): avc: denied { execute } for pid=5447 comm="syz.6.724" path="/7/cpu.stat" dev="tmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 70.024183][ T5460] loop6: detected capacity change from 0 to 136 [ 70.031166][ T5460] Attempt to read inode for relocated directory [ 70.120757][ T5410] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 70.135802][ T5410] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 70.153067][ T5410] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 70.168219][ T29] audit: type=1400 audit(1755121049.020:3353): avc: denied { name_bind } for pid=5468 comm="syz.4.733" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 70.196453][ T5410] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 70.284858][ T5410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.329949][ T5410] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.351729][ T3806] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.358853][ T3806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.383871][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.391046][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.524682][ T5410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.664986][ T5410] veth0_vlan: entered promiscuous mode [ 70.673889][ T5410] veth1_vlan: entered promiscuous mode [ 70.688195][ T5410] veth0_macvtap: entered promiscuous mode [ 70.698229][ T5410] veth1_macvtap: entered promiscuous mode [ 70.712152][ T5514] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.727559][ T5410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.739575][ T5410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.751421][ T3815] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.765747][ T3815] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.786945][ T5514] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.816961][ T3815] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.828058][ T3815] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.861925][ T5521] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.869234][ T5521] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.879019][ T5521] $H: left promiscuous mode [ 70.883869][ T5521] bond_slave_0: left promiscuous mode [ 70.889417][ T5521] bond_slave_1: left promiscuous mode [ 70.950303][ T5514] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.961678][ T5525] netlink: 92 bytes leftover after parsing attributes in process `syz.7.745'. [ 70.970601][ T5525] netem: unknown loss type 0 [ 70.975284][ T5525] netem: change failed [ 70.980471][ T3806] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.991313][ T3806] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.011042][ T3806] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.035450][ T29] audit: type=1400 audit(1755121049.890:3354): avc: denied { bind } for pid=5530 comm="syz.4.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 71.059681][ T5514] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.072478][ T3806] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.092246][ T5533] bond_slave_1: mtu less than device minimum [ 71.118903][ T3806] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.132412][ T3806] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.149191][ T3832] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.161316][ T29] audit: type=1326 audit(1755121050.020:3355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.7.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 71.184739][ T29] audit: type=1326 audit(1755121050.020:3356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.7.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 71.208953][ T3832] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.227467][ T3832] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.257567][ T3832] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.267517][ T3815] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.278304][ T3815] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.286297][ T29] audit: type=1326 audit(1755121050.070:3357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.7.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 71.309925][ T29] audit: type=1326 audit(1755121050.070:3358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.7.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 71.333264][ T29] audit: type=1326 audit(1755121050.070:3359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.7.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 71.356612][ T29] audit: type=1326 audit(1755121050.080:3360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.7.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 71.379869][ T29] audit: type=1326 audit(1755121050.080:3361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.7.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 71.469540][ T5560] netlink: 'syz.6.758': attribute type 1 has an invalid length. [ 71.479861][ T5560] veth0_to_batadv: entered promiscuous mode [ 71.485778][ T5560] veth0_to_batadv: entered allmulticast mode [ 72.336227][ T5644] netlink: 24 bytes leftover after parsing attributes in process `syz.2.772'. [ 72.502735][ T5681] loop6: detected capacity change from 0 to 1024 [ 72.528617][ T5681] EXT4-fs: Ignoring removed oldalloc option [ 72.552609][ T5681] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 72.604915][ T5681] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.738338][ T5708] netlink: 96 bytes leftover after parsing attributes in process `syz.2.782'. [ 72.776430][ T5237] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.794878][ T5710] loop4: detected capacity change from 0 to 1024 [ 72.832071][ T5710] EXT4-fs: Ignoring removed orlov option [ 72.862996][ T5710] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.879674][ T5714] syzkaller0: entered allmulticast mode [ 72.890645][ T5714] syzkaller0: entered promiscuous mode [ 72.911916][ T5714] syzkaller0 (unregistering): left allmulticast mode [ 72.918658][ T5714] syzkaller0 (unregistering): left promiscuous mode [ 72.982172][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.720254][ T5742] tipc: Started in network mode [ 73.725147][ T5742] tipc: Node identity 7e5e4ebcf263, cluster identity 4711 [ 73.732424][ T5742] tipc: Enabled bearer , priority 0 [ 73.827860][ T5741] tipc: Resetting bearer [ 73.840541][ T5751] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000008 [ 73.938671][ T5754] loop5: detected capacity change from 0 to 2364 [ 74.095139][ T5741] tipc: Disabling bearer [ 74.192911][ T5756] wireguard0: entered promiscuous mode [ 74.198412][ T5756] wireguard0: entered allmulticast mode [ 74.724636][ T5770] wg2: left promiscuous mode [ 74.729369][ T5770] wg2: left allmulticast mode [ 74.847645][ T5770] bond2: left promiscuous mode [ 74.852719][ T5770] bridge1: left promiscuous mode [ 74.858496][ T5770] bond2: left allmulticast mode [ 74.863600][ T5770] bridge1: left allmulticast mode [ 74.889865][ T3796] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.898500][ T3796] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.950905][ T3796] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.993871][ T3796] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.183528][ T5789] netlink: 60 bytes leftover after parsing attributes in process `syz.2.815'. [ 75.192529][ T5789] netlink: 60 bytes leftover after parsing attributes in process `syz.2.815'. [ 75.330169][ T5789] netlink: 60 bytes leftover after parsing attributes in process `syz.2.815'. [ 75.339113][ T5789] netlink: 60 bytes leftover after parsing attributes in process `syz.2.815'. [ 75.380649][ T5794] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.443050][ T5799] netlink: 'syz.5.817': attribute type 10 has an invalid length. [ 75.455746][ T5794] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.471591][ T5789] netlink: 60 bytes leftover after parsing attributes in process `syz.2.815'. [ 75.480538][ T5789] netlink: 60 bytes leftover after parsing attributes in process `syz.2.815'. [ 75.494470][ T5800] netlink: 'syz.5.817': attribute type 10 has an invalid length. [ 75.519342][ T5800] $H: (slave dummy0): Enslaving as an active interface with an up link [ 75.553717][ T5794] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.553858][ T5802] loop4: detected capacity change from 0 to 1024 [ 75.573373][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 75.573390][ T29] audit: type=1400 audit(1755121054.440:3442): avc: denied { getopt } for pid=5804 comm="syz.6.820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 75.573867][ T5802] EXT4-fs: inline encryption not supported [ 75.611767][ T5802] ext4: Unknown parameter 'hash' [ 75.616762][ T29] audit: type=1326 audit(1755121054.470:3443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 75.640268][ T29] audit: type=1326 audit(1755121054.470:3444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 75.663582][ T29] audit: type=1326 audit(1755121054.470:3445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 75.686878][ T29] audit: type=1326 audit(1755121054.470:3446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 75.710270][ T29] audit: type=1326 audit(1755121054.470:3447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 75.733693][ T29] audit: type=1326 audit(1755121054.470:3448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 75.756944][ T29] audit: type=1326 audit(1755121054.470:3449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 75.779578][ T5802] loop4: detected capacity change from 0 to 1024 [ 75.780254][ T29] audit: type=1326 audit(1755121054.470:3450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 75.798639][ T5802] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.809819][ T29] audit: type=1326 audit(1755121054.470:3451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 75.842726][ T5794] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.872516][ T5802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.892686][ T5816] $H: renamed from bond0 [ 75.905137][ T5816] $H: entered promiscuous mode [ 75.910302][ T5816] bond_slave_0: entered promiscuous mode [ 75.916109][ T5805] loop6: detected capacity change from 0 to 32768 [ 75.916131][ T5816] bond_slave_1: entered promiscuous mode [ 75.928312][ T5815] loop5: detected capacity change from 0 to 2048 [ 75.935124][ T5815] EXT4-fs: inline encryption not supported [ 75.945295][ T3804] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.963809][ T3804] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.973375][ T5802] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.818: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 75.992492][ T5815] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.013852][ T3804] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.025505][ T3804] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.034885][ T5802] EXT4-fs (loop4): Remounting filesystem read-only [ 76.061321][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.083861][ T5826] netlink: 'syz.7.828': attribute type 10 has an invalid length. [ 76.096320][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.104944][ T5826] bond0: (slave team0): Enslaving as an active interface with an up link [ 76.124845][ T5826] netlink: 'syz.7.828': attribute type 10 has an invalid length. [ 76.150993][ T5826] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 76.168478][ T5815] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.823: bg 0: block 234: padding at end of block bitmap is not set [ 76.170377][ T5835] loop6: detected capacity change from 0 to 164 [ 76.190978][ T5815] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 76.203303][ T5815] EXT4-fs (loop5): This should not happen!! Data will be lost [ 76.203303][ T5815] [ 76.203608][ T5835] rock: directory entry would overflow storage [ 76.219254][ T5835] rock: sig=0x66, size=4, remaining=3 [ 76.225340][ T5826] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 76.230616][ T5835] rock: directory entry would overflow storage [ 76.238551][ T5835] rock: sig=0x66, size=4, remaining=3 [ 76.244725][ T5835] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 76.252852][ T5826] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 76.278539][ T5815] syz.5.823 (5815) used greatest stack depth: 9392 bytes left [ 76.288998][ T4576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.317123][ T5842] syz.5.833 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 76.417131][ T5853] netlink: 12 bytes leftover after parsing attributes in process `syz.5.839'. [ 77.134472][ T5893] 9pnet: p9_errstr2errno: server reported unknown error [ 77.176476][ T5896] unsupported nla_type 52263 [ 77.299808][ T5899] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.340066][ T5903] : renamed from vlan0 [ 77.410347][ T5899] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.478231][ T5910] $H: left promiscuous mode [ 77.483067][ T5910] bond_slave_0: left promiscuous mode [ 77.488571][ T5910] bond_slave_1: left promiscuous mode [ 77.495807][ T5910] 0X: left allmulticast mode [ 77.523085][ T5910] ip6gre1: left allmulticast mode [ 77.532360][ T5899] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.582046][ T5916] loop4: detected capacity change from 0 to 1024 [ 77.592023][ T5916] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.606887][ T5899] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.652850][ T5916] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 77.714052][ T36] IPVS: starting estimator thread 0... [ 77.728325][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.808769][ T5926] IPVS: using max 2304 ests per chain, 115200 per kthread [ 78.006485][ T5944] netlink: 8 bytes leftover after parsing attributes in process `syz.5.875'. [ 78.023782][ T5944] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 78.031049][ T5944] IPv6: NLM_F_CREATE should be set when creating new route [ 78.038240][ T5944] IPv6: NLM_F_CREATE should be set when creating new route [ 78.049930][ T5944] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 78.057491][ T5944] netlink: 8 bytes leftover after parsing attributes in process `syz.5.875'. [ 78.147556][ T5958] netlink: 'syz.6.881': attribute type 10 has an invalid length. [ 78.159530][ T5958] team0: Port device dummy0 added [ 78.168343][ T5958] netlink: 'syz.6.881': attribute type 10 has an invalid length. [ 78.176969][ T5958] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 78.187830][ T5958] team0: Failed to send options change via netlink (err -105) [ 78.196660][ T5958] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 78.205810][ T5958] team0: Port device dummy0 removed [ 78.215243][ T5958] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 78.519748][ T5973] netlink: 'syz.6.887': attribute type 7 has an invalid length. [ 78.527425][ T5973] netlink: 8 bytes leftover after parsing attributes in process `syz.6.887'. [ 78.624749][ T5980] netlink: 'syz.6.890': attribute type 10 has an invalid length. [ 78.636177][ T5980] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.644598][ T5980] bond0: (slave team0): Enslaving as an active interface with an up link [ 78.657606][ T5980] netlink: 'syz.6.890': attribute type 10 has an invalid length. [ 78.670610][ T5980] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 78.684453][ T5980] siw: device registration error -23 [ 78.705655][ T9] IPVS: starting estimator thread 0... [ 78.731304][ T5991] loop5: detected capacity change from 0 to 164 [ 78.739187][ T5991] rock: directory entry would overflow storage [ 78.745366][ T5991] rock: sig=0x66, size=4, remaining=3 [ 78.753794][ T5991] rock: directory entry would overflow storage [ 78.760033][ T5991] rock: sig=0x66, size=4, remaining=3 [ 78.765933][ T5991] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 78.798875][ T5987] IPVS: using max 2688 ests per chain, 134400 per kthread [ 79.012780][ T6006] loop4: detected capacity change from 0 to 1024 [ 79.030222][ T6006] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.117034][ T6006] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.901: Allocating blocks 465-513 which overlap fs metadata [ 79.131463][ T6006] EXT4-fs (loop4): pa ffff888106f5a310: logic 256, phys. 369, len 9 [ 79.139542][ T6006] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 3 [ 79.149616][ T6006] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 18: block 113:freeing already freed block (bit 7); block bitmap corrupt. [ 79.202344][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.221154][ T6012] loop4: detected capacity change from 0 to 512 [ 79.240606][ T6012] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.257486][ T6012] ext4 filesystem being mounted at /189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.274666][ T6020] netlink: 'syz.2.905': attribute type 10 has an invalid length. [ 79.283443][ T6020] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.291232][ T6020] team0: entered promiscuous mode [ 79.296310][ T6020] team_slave_0: entered promiscuous mode [ 79.302190][ T6020] team_slave_1: entered promiscuous mode [ 79.309285][ T6020] dummy0: entered promiscuous mode [ 79.315153][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.323671][ T6020] $H: (slave team0): Enslaving as an active interface with an up link [ 79.329294][ T6021] netlink: 'syz.2.905': attribute type 10 has an invalid length. [ 79.332900][ T6019] netlink: 52 bytes leftover after parsing attributes in process `syz.6.906'. [ 79.360272][ T6021] syz_tun: entered promiscuous mode [ 79.365818][ T6021] $H: (slave syz_tun): Enslaving as an active interface with an up link [ 79.503996][ T6038] netlink: 4 bytes leftover after parsing attributes in process `syz.6.914'. [ 79.515350][ T6038] netlink: 12 bytes leftover after parsing attributes in process `syz.6.914'. [ 79.647006][ T6053] netlink: 'syz.5.920': attribute type 10 has an invalid length. [ 79.655381][ T6053] netlink: 'syz.5.920': attribute type 10 has an invalid length. [ 79.668502][ T3797] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.683400][ T3796] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.696085][ T6055] netlink: 'syz.5.922': attribute type 1 has an invalid length. [ 79.703906][ T3796] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.728593][ T3796] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.076036][ T6099] IPv4: Oversized IP packet from 127.202.26.0 [ 80.239678][ T6107] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.310763][ T6107] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.382267][ T6107] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.461681][ T6107] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.592483][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 80.592497][ T29] audit: type=1326 audit(1755121059.450:3665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 80.622115][ T29] audit: type=1326 audit(1755121059.450:3666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 80.647794][ T29] audit: type=1326 audit(1755121059.500:3667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 80.673687][ T29] audit: type=1326 audit(1755121059.530:3668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 80.697125][ T29] audit: type=1326 audit(1755121059.530:3669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 80.720495][ T29] audit: type=1326 audit(1755121059.530:3670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 80.743886][ T29] audit: type=1326 audit(1755121059.530:3671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 80.767323][ T29] audit: type=1326 audit(1755121059.530:3672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 80.790714][ T29] audit: type=1326 audit(1755121059.530:3673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 80.823988][ T6136] loop5: detected capacity change from 0 to 2048 [ 80.868220][ T29] audit: type=1326 audit(1755121059.530:3674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 80.919656][ T6142] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.922517][ T6136] loop5: p1 < > p4 [ 80.926963][ T6142] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.931181][ T6136] loop5: p4 size 8388608 extends beyond EOD, truncated [ 80.994324][ T6142] veth0_to_batadv: left promiscuous mode [ 81.000248][ T6142] veth0_to_batadv: left allmulticast mode [ 81.008467][ T6142] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.036974][ T6142] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 81.102700][ T3836] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.111259][ T3836] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.138819][ T3836] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.158830][ T3836] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.592260][ T6152] cgroup: fork rejected by pids controller in /syz2 [ 81.745830][ T6204] loop6: detected capacity change from 0 to 128 [ 82.176621][ T6241] loop6: detected capacity change from 0 to 512 [ 82.201939][ T6241] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.214557][ T6241] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.286446][ T5237] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.323739][ T6256] loop6: detected capacity change from 0 to 512 [ 82.341024][ T6256] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.357016][ T6256] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.403740][ T5237] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.363551][ T6324] loop4: detected capacity change from 0 to 1024 [ 83.370332][ T6324] EXT4-fs: Ignoring removed nobh option [ 83.375946][ T6324] EXT4-fs: Ignoring removed nobh option [ 83.382121][ T6324] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 83.391821][ T6324] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: comm syz.4.1017: inode #4294967295: comm syz.4.1017: iget: illegal inode # [ 83.405921][ T6324] EXT4-fs (loop4): no journal found [ 83.411187][ T6324] EXT4-fs (loop4): can't get journal size [ 83.417647][ T6324] EXT4-fs (loop4): failed to initialize system zone (-22) [ 83.424967][ T6324] EXT4-fs (loop4): mount failed [ 83.555849][ T6327] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1018'. [ 83.564970][ T6327] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1018'. [ 83.586502][ T6331] loop4: detected capacity change from 0 to 512 [ 83.600468][ T6331] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.613253][ T6331] ext4 filesystem being mounted at /210/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.661342][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.862967][ T3797] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.873716][ T3797] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.885363][ T3797] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.895911][ T3797] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.138788][ T6338] loop4: detected capacity change from 0 to 512 [ 84.175006][ T6338] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 84.190855][ T6338] EXT4-fs (loop4): mount failed [ 84.245316][ T6354] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1037'. [ 84.386076][ T6366] team0 (unregistering): Port device team_slave_0 removed [ 84.398878][ T6366] team0 (unregistering): Port device team_slave_1 removed [ 84.508421][ T6377] 9pnet: p9_errstr2errno: server reported unknown error [ 84.528039][ T6379] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.580639][ T6379] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.672787][ T6379] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.808420][ T6379] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.275967][ T6423] loop4: detected capacity change from 0 to 512 [ 85.318812][ T6425] wireguard0: entered promiscuous mode [ 85.324362][ T6425] wireguard0: entered allmulticast mode [ 85.332195][ T6423] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.349348][ T6423] ext4 filesystem being mounted at /219/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.386362][ T6430] bond1: entered promiscuous mode [ 85.391557][ T6430] bond1: entered allmulticast mode [ 85.406555][ T6430] 8021q: adding VLAN 0 to HW filter on device bond1 [ 85.432431][ T6430] bond1 (unregistering): Released all slaves [ 85.503859][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.531630][ T6435] loop5: detected capacity change from 0 to 512 [ 85.567273][ T6435] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.599243][ T6435] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.621797][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 85.621810][ T29] audit: type=1400 audit(1755121064.480:3797): avc: denied { read } for pid=6442 comm="syz.6.1059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 85.676586][ T29] audit: type=1400 audit(1755121064.530:3798): avc: denied { create } for pid=6445 comm="syz.4.1060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 85.698476][ T29] audit: type=1400 audit(1755121064.550:3799): avc: denied { sys_admin } for pid=6445 comm="syz.4.1060" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 85.760280][ T4576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.793089][ T6457] bridge0: port 3(batadv0) entered blocking state [ 85.799758][ T6457] bridge0: port 3(batadv0) entered disabled state [ 85.812243][ T6457] batadv0: entered allmulticast mode [ 85.818653][ T6457] batadv0: entered promiscuous mode [ 85.833382][ T6457] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1064'. [ 85.837026][ T6459] program syz.4.1067 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 85.852968][ T6457] batadv0 (unregistering): left allmulticast mode [ 85.859542][ T6457] batadv0 (unregistering): left promiscuous mode [ 85.865986][ T6457] bridge0: port 3(batadv0) entered disabled state [ 85.946733][ T29] audit: type=1326 audit(1755121064.800:3800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.4.1069" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5d06dfebe9 code=0x0 [ 86.061387][ T29] audit: type=1400 audit(1755121064.850:3801): avc: denied { watch_reads } for pid=6465 comm="syz.5.1070" path="/145/file0" dev="tmpfs" ino=778 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 86.306275][ T6480] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1075'. [ 86.321660][ T29] audit: type=1400 audit(1755121065.180:3802): avc: denied { create } for pid=6479 comm="syz.2.1075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 86.376793][ T6484] pim6reg1: entered promiscuous mode [ 86.382223][ T6484] pim6reg1: entered allmulticast mode [ 86.506445][ T6490] validate_nla: 1 callbacks suppressed [ 86.506461][ T6490] netlink: 'syz.2.1079': attribute type 1 has an invalid length. [ 86.526779][ T6490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.543299][ T6490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.552014][ T6490] bond0: (slave batadv0): making interface the new active one [ 86.560807][ T6490] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 86.727601][ T29] audit: type=1326 audit(1755121065.580:3803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.5.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 86.751734][ T29] audit: type=1326 audit(1755121065.580:3804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.5.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 86.775287][ T29] audit: type=1326 audit(1755121065.580:3805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.5.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 86.798773][ T29] audit: type=1326 audit(1755121065.580:3806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.5.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 86.885436][ T6507] tipc: Started in network mode [ 86.890473][ T6507] tipc: Node identity 96026f570bfe, cluster identity 4711 [ 86.897676][ T6507] tipc: Enabled bearer , priority 0 [ 86.912745][ T6506] tipc: Resetting bearer [ 86.926163][ T6506] tipc: Disabling bearer [ 86.977907][ T6509] loop4: detected capacity change from 0 to 512 [ 86.984821][ T6509] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 87.012377][ T6513] loop5: detected capacity change from 0 to 256 [ 87.032051][ T6513] FAT-fs (loop5): codepage cp936 not found [ 87.059004][ T6518] vlan2: entered allmulticast mode [ 87.064257][ T6520] loop4: detected capacity change from 0 to 1024 [ 87.070975][ T6520] EXT4-fs: Ignoring removed bh option [ 87.076446][ T6520] EXT4-fs: inline encryption not supported [ 87.082779][ T6520] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 87.093877][ T6520] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 87.102968][ T6520] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.1092: lblock 2 mapped to illegal pblock 2 (length 1) [ 87.117407][ T6520] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.1092: lblock 0 mapped to illegal pblock 48 (length 1) [ 87.131788][ T6520] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1092: Failed to acquire dquot type 0 [ 87.143268][ T6520] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 87.153505][ T6520] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.1092: mark_inode_dirty error [ 87.165005][ T6520] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 87.176229][ T6520] EXT4-fs (loop4): 1 orphan inode deleted [ 87.182409][ T6520] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.194977][ T3846] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:57: lblock 1 mapped to illegal pblock 1 (length 1) [ 87.209745][ T3846] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:57: Failed to release dquot type 0 [ 87.238425][ T6520] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.1092: lblock 0 mapped to illegal pblock 48 (length 1) [ 87.265292][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.297821][ T6528] openvswitch: netlink: Message has 6 unknown bytes. [ 87.379026][ T6531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6531 comm=syz.4.1096 [ 87.618263][ T6539] loop4: detected capacity change from 0 to 512 [ 87.625400][ T3829] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.625453][ T6539] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 87.660575][ T3829] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.682265][ T6539] EXT4-fs (loop4): 1 truncate cleaned up [ 87.690266][ T6539] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.708085][ T6539] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.715906][ T6542] wireguard0: entered promiscuous mode [ 87.722661][ T6542] wireguard0: entered allmulticast mode [ 87.810622][ T3829] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.836116][ T6544] bond1: entered promiscuous mode [ 87.841379][ T6544] bond1: entered allmulticast mode [ 87.852267][ T6544] 8021q: adding VLAN 0 to HW filter on device bond1 [ 87.864169][ T6544] bond1 (unregistering): Released all slaves [ 87.878811][ T3829] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.995725][ T6569] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.034649][ T6573] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1120'. [ 88.101788][ T6569] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.153885][ T6569] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.221776][ T6569] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.383858][ T6588] loop5: detected capacity change from 0 to 512 [ 88.417957][ T6588] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.449777][ T6588] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.497094][ T4576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.819305][ T6608] dummy0: left promiscuous mode [ 88.835308][ T6608] team0: Port device dummy0 removed [ 88.850866][ T6608] batman_adv: batadv0: Adding interface: dummy0 [ 88.857191][ T6608] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.882733][ T6608] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 88.987712][ T6608] netlink: 'syz.2.1132': attribute type 10 has an invalid length. [ 89.071469][ T6621] tipc: Started in network mode [ 89.076376][ T6621] tipc: Node identity 12c039bbcbbc, cluster identity 4711 [ 89.083729][ T6621] tipc: Enabled bearer , priority 0 [ 89.106338][ T6625] loop4: detected capacity change from 0 to 2048 [ 89.114132][ T6620] tipc: Resetting bearer [ 89.127321][ T6620] tipc: Disabling bearer [ 89.139397][ T6625] loop4: p1 < > p4 [ 89.143818][ T6625] loop4: p4 size 8388608 extends beyond EOD, truncated [ 89.299139][ T6632] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1129'. [ 89.552990][ T6642] netlink: 'syz.2.1135': attribute type 4 has an invalid length. [ 89.562814][ T6642] netlink: 'syz.2.1135': attribute type 4 has an invalid length. [ 90.051011][ T6661] netlink: 'syz.4.1143': attribute type 12 has an invalid length. [ 90.128198][ T6669] loop4: detected capacity change from 0 to 512 [ 90.151214][ T6669] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.246318][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.374036][ T6682] wireguard0: entered promiscuous mode [ 90.379812][ T6682] wireguard0: entered allmulticast mode [ 90.410926][ T6685] vlan2: entered allmulticast mode [ 90.416089][ T6685] bridge_slave_0: entered allmulticast mode [ 90.432262][ T6686] bond0: entered promiscuous mode [ 90.437391][ T6686] bond0: entered allmulticast mode [ 90.443935][ T6686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.453559][ T6686] bond0 (unregistering): Released all slaves [ 90.492202][ T6680] netlink: 29 bytes leftover after parsing attributes in process `syz.2.1151'. [ 90.572759][ T6697] loop5: detected capacity change from 0 to 2048 [ 90.592778][ T6703] bridge0: entered allmulticast mode [ 90.598472][ T6703] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1159'. [ 90.629133][ T6697] loop5: p1 < > p4 [ 90.634575][ T6697] loop5: p4 size 8388608 extends beyond EOD, truncated [ 90.639446][ T6707] uprobe: syz.4.1158:6707 failed to unregister, leaking uprobe [ 90.657714][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 90.657728][ T29] audit: type=1326 audit(1755121069.510:3893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f24364fd3fa code=0x7ffc0000 [ 90.696519][ T29] audit: type=1326 audit(1755121069.540:3894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f24364fe167 code=0x7ffc0000 [ 90.720021][ T29] audit: type=1326 audit(1755121069.550:3895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f24364fd3fa code=0x7ffc0000 [ 90.743442][ T29] audit: type=1326 audit(1755121069.550:3896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f24364fd3fa code=0x7ffc0000 [ 90.766902][ T29] audit: type=1326 audit(1755121069.550:3897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f24364fd3fa code=0x7ffc0000 [ 90.790330][ T29] audit: type=1326 audit(1755121069.550:3898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f24364fe167 code=0x7ffc0000 [ 90.813726][ T29] audit: type=1326 audit(1755121069.550:3899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f24364fd3fa code=0x7ffc0000 [ 90.837118][ T29] audit: type=1326 audit(1755121069.550:3900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f24364fd3fa code=0x7ffc0000 [ 90.860494][ T29] audit: type=1326 audit(1755121069.550:3901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f24364fd3fa code=0x7ffc0000 [ 90.887630][ T29] audit: type=1326 audit(1755121069.550:3902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f24364fd84a code=0x7ffc0000 [ 91.041744][ T6720] bond0: (slave dummy0): Releasing backup interface [ 91.049215][ T6720] batman_adv: batadv0: Adding interface: dummy0 [ 91.055503][ T6720] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.080857][ T6720] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 91.096367][ T6720] netlink: 'syz.6.1164': attribute type 10 has an invalid length. [ 91.105103][ T6720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.113547][ T6720] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 91.442852][ T6742] tipc: Failed to remove unknown binding: 66,1,1/0:3343637864/3343637866 [ 91.505612][ T6744] loop6: detected capacity change from 0 to 128 [ 91.654454][ T6749] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1175'. [ 91.663566][ T6749] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1175'. [ 91.684942][ T6751] loop4: detected capacity change from 0 to 512 [ 91.692405][ T6751] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 91.810883][ T6759] loop6: detected capacity change from 0 to 1024 [ 91.835245][ T6759] EXT4-fs: Ignoring removed nobh option [ 91.840883][ T6759] EXT4-fs: Ignoring removed nobh option [ 91.848624][ T6759] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 91.872323][ T6759] EXT4-fs error (device loop6): ext4_get_journal_inode:5796: comm syz.6.1180: inode #4294967295: comm syz.6.1180: iget: illegal inode # [ 91.897238][ T3809] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.912607][ T6759] EXT4-fs (loop6): no journal found [ 91.917849][ T6759] EXT4-fs (loop6): can't get journal size [ 91.936469][ T6759] EXT4-fs (loop6): failed to initialize system zone (-22) [ 91.962412][ T6569] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.974505][ T6759] EXT4-fs (loop6): mount failed [ 92.056591][ T6781] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1189'. [ 92.122856][ T6786] loop4: detected capacity change from 0 to 512 [ 92.182974][ T6786] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.198829][ T6786] ext4 filesystem being mounted at /255/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.222196][ T6786] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.1193: corrupted xattr block 33: e_value out of bounds [ 92.236180][ T6786] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 92.245547][ T6786] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.1193: corrupted xattr block 33: e_value out of bounds [ 92.259728][ T6786] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 92.269415][ T6786] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2962: inode #15: comm syz.4.1193: corrupted xattr block 33: e_value out of bounds [ 92.283898][ T6786] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 92.313314][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.380983][ T6810] loop5: detected capacity change from 0 to 1024 [ 92.397654][ T6810] EXT4-fs: Ignoring removed nobh option [ 92.403317][ T6810] EXT4-fs: Ignoring removed nobh option [ 92.420337][ T6810] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 92.431549][ T6810] EXT4-fs error (device loop5): ext4_get_journal_inode:5796: comm syz.5.1200: inode #4294967295: comm syz.5.1200: iget: illegal inode # [ 92.448734][ T6810] EXT4-fs (loop5): no journal found [ 92.453942][ T6810] EXT4-fs (loop5): can't get journal size [ 92.488798][ T6810] EXT4-fs (loop5): failed to initialize system zone (-22) [ 92.495992][ T6810] EXT4-fs (loop5): mount failed [ 92.707526][ T6845] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 93.154261][ T6875] tipc: Failed to remove unknown binding: 66,1,1/0:649624819/649624821 [ 93.663780][ T6893] $H: (slave dummy0): Releasing backup interface [ 95.423028][ T6917] loop7: detected capacity change from 0 to 1024 [ 95.439763][ T6917] EXT4-fs: Ignoring removed nobh option [ 95.445399][ T6917] EXT4-fs: Ignoring removed nobh option [ 95.469879][ T6917] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 95.489692][ T6917] EXT4-fs error (device loop7): ext4_get_journal_inode:5796: comm syz.7.1237: inode #4294967295: comm syz.7.1237: iget: illegal inode # [ 95.513909][ T6917] EXT4-fs (loop7): no journal found [ 95.519205][ T6917] EXT4-fs (loop7): can't get journal size [ 95.540571][ T6917] EXT4-fs (loop7): failed to initialize system zone (-22) [ 95.556297][ T6917] EXT4-fs (loop7): mount failed [ 95.661881][ T3820] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.681260][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 95.681274][ T29] audit: type=1326 audit(1755121074.540:4071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6940 comm="syz.6.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a820cebe9 code=0x7ffc0000 [ 95.717270][ T3797] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.718866][ T29] audit: type=1326 audit(1755121074.570:4072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6940 comm="syz.6.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f2a820cebe9 code=0x7ffc0000 [ 95.746169][ T3797] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.750166][ T29] audit: type=1326 audit(1755121074.570:4073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6940 comm="syz.6.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a820cebe9 code=0x7ffc0000 [ 95.781744][ T29] audit: type=1326 audit(1755121074.570:4074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6940 comm="syz.6.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a820cebe9 code=0x7ffc0000 [ 95.786648][ T3797] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.805187][ T29] audit: type=1326 audit(1755121074.570:4075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6940 comm="syz.6.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f2a820cebe9 code=0x7ffc0000 [ 95.851051][ T29] audit: type=1326 audit(1755121074.710:4076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6940 comm="syz.6.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a820cebe9 code=0x7ffc0000 [ 95.874507][ T29] audit: type=1326 audit(1755121074.710:4077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6940 comm="syz.6.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a820cebe9 code=0x7ffc0000 [ 95.928298][ T6947] netlink: 'syz.7.1246': attribute type 13 has an invalid length. [ 95.979506][ T6951] loop4: detected capacity change from 0 to 512 [ 96.010521][ T6951] EXT4-fs (loop4): too many log groups per flexible block group [ 96.018281][ T6951] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 96.038774][ T6951] EXT4-fs (loop4): mount failed [ 96.051596][ T6947] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 96.078785][ T6951] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 96.085381][ T6951] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 96.092997][ T6951] vhci_hcd vhci_hcd.0: Device attached [ 96.121956][ T6956] vhci_hcd: connection closed [ 96.122317][ T3851] vhci_hcd: stop threads [ 96.131352][ T3851] vhci_hcd: release socket [ 96.135766][ T3851] vhci_hcd: disconnect device [ 96.143966][ T6962] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1251'. [ 96.159651][ T6962] hsr_slave_0: left promiscuous mode [ 96.172204][ T6962] hsr_slave_1: left promiscuous mode [ 96.382812][ T6980] vlan2: entered allmulticast mode [ 96.390210][ T6980] dummy0: entered allmulticast mode [ 96.429939][ T6982] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1260'. [ 96.439781][ T6982] batman_adv: batadv0: Removing interface: dummy0 [ 96.447951][ T6982] bond0: (slave batadv0): Releasing active interface [ 96.688634][ T7001] tipc: Enabling of bearer rejected, failed to enable media [ 97.037506][ T29] audit: type=1400 audit(1755121075.890:4078): avc: denied { ioctl } for pid=7015 comm="syz.2.1276" path="socket:[22307]" dev="sockfs" ino=22307 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 97.312228][ T7037] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1285'. [ 97.350844][ T7044] loop7: detected capacity change from 0 to 512 [ 97.357597][ T7044] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.365491][ T7044] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 97.377890][ T7041] : renamed from bond0 [ 97.394888][ T7044] EXT4-fs (loop7): 1 truncate cleaned up [ 97.401039][ T7044] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.454349][ T7054] netlink: 96 bytes leftover after parsing attributes in process `syz.6.1291'. [ 97.469040][ T29] audit: type=1400 audit(1755121076.330:4079): avc: denied { setattr } for pid=7043 comm="syz.7.1288" name="file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 97.713541][ T7068] wireguard0: entered promiscuous mode [ 97.719067][ T7068] wireguard0: entered allmulticast mode [ 97.771445][ T7073] loop5: detected capacity change from 0 to 512 [ 97.778172][ T7073] EXT4-fs: Ignoring removed orlov option [ 97.783911][ T7073] EXT4-fs: Ignoring removed i_version option [ 97.796601][ T7071] bond0: entered promiscuous mode [ 97.801760][ T7071] bond0: entered allmulticast mode [ 97.808038][ T7071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.817693][ T7071] bond0 (unregistering): Released all slaves [ 97.871317][ T7073] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1295: corrupted in-inode xattr: invalid ea_ino [ 97.884950][ T7073] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1295: couldn't read orphan inode 15 (err -117) [ 97.898261][ T7073] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.700273][ T5410] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.742311][ T29] audit: type=1400 audit(1755121077.600:4080): avc: denied { name_bind } for pid=7094 comm="syz.4.1307" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 98.850829][ T7105] geneve2: entered promiscuous mode [ 98.856125][ T7105] geneve2: entered allmulticast mode [ 99.041855][ T7122] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1320'. [ 99.299533][ T4576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.417039][ T7145] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.481168][ T7145] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.533447][ T7145] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.574045][ T7153] loop4: detected capacity change from 0 to 8192 [ 99.592471][ T7145] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.046450][ T7179] netlink: 'syz.4.1339': attribute type 13 has an invalid length. [ 100.071851][ T7179] 8021q: adding VLAN 0 to HW filter on device $H [ 100.079760][ T7179] batman_adv: batadv0: Interface activated: dummy0 [ 100.086303][ T7179] batadv0: mtu less than device minimum [ 100.092275][ T7179] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 100.102972][ T7179] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 100.113580][ T7179] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 100.124225][ T7179] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 100.134897][ T7179] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 100.145794][ T7179] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 100.156348][ T7179] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 100.166937][ T7179] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 100.213646][ T3820] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.226552][ T3820] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.235437][ T3820] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.244641][ T7192] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.247107][ T3851] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.253494][ T7192] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.284829][ T7192] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.298338][ T7192] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.557910][ T7216] netlink: 'syz.2.1356': attribute type 13 has an invalid length. [ 100.659699][ T7216] 8021q: adding VLAN 0 to HW filter on device $H [ 100.933050][ T7243] loop7: detected capacity change from 0 to 1024 [ 100.943231][ T7243] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 100.954208][ T7243] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 100.966602][ T7243] JBD2: no valid journal superblock found [ 100.972394][ T7243] EXT4-fs (loop7): Could not load journal inode [ 100.984576][ T7243] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 101.114889][ T7252] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1371'. [ 101.470487][ T7279] loop7: detected capacity change from 0 to 512 [ 101.513199][ T7279] EXT4-fs (loop7): too many log groups per flexible block group [ 101.520926][ T7279] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 101.567964][ T7279] EXT4-fs (loop7): mount failed [ 101.616630][ T7290] loop7: detected capacity change from 0 to 512 [ 101.624603][ T7290] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 101.640131][ T7290] EXT4-fs (loop7): 1 truncate cleaned up [ 101.646177][ T7290] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.680323][ T5410] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.770848][ T7304] loop7: detected capacity change from 0 to 128 [ 101.777647][ T7304] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 101.792566][ T7304] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 101.845495][ T3824] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 101.861510][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 101.861594][ T29] audit: type=1400 audit(1755121080.720:4110): avc: denied { getopt } for pid=7305 comm="syz.7.1393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 101.889509][ T7307] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1393'. [ 101.948320][ T7314] loop7: detected capacity change from 0 to 512 [ 101.955067][ T7314] EXT4-fs: Ignoring removed nomblk_io_submit option [ 101.963241][ T7314] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 101.971225][ T7314] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 101.979500][ T7314] EXT4-fs (loop7): couldn't mount RDWR because of unsupported optional features (80) [ 101.989000][ T7314] EXT4-fs (loop7): Skipping orphan cleanup due to unknown ROCOMPAT features [ 101.999190][ T7314] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 102.012782][ T7314] EXT4-fs warning (device loop7): dx_probe:861: inode #2: comm syz.7.1397: dx entry: limit 65535 != root limit 120 [ 102.025010][ T7314] EXT4-fs warning (device loop7): dx_probe:934: inode #2: comm syz.7.1397: Corrupt directory, running e2fsck is recommended [ 102.062331][ T7314] EXT4-fs warning (device loop7): dx_probe:861: inode #2: comm syz.7.1397: dx entry: limit 65535 != root limit 120 [ 102.074483][ T7314] EXT4-fs warning (device loop7): dx_probe:934: inode #2: comm syz.7.1397: Corrupt directory, running e2fsck is recommended [ 102.088054][ T7314] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 3: comm syz.7.1397: path /60/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 102.126655][ T5410] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.157851][ T7321] netlink: 72 bytes leftover after parsing attributes in process `syz.7.1398'. [ 102.166866][ T7321] netlink: 72 bytes leftover after parsing attributes in process `syz.7.1398'. [ 102.389437][ T7344] loop5: detected capacity change from 0 to 2048 [ 102.435503][ T7344] Alternate GPT is invalid, using primary GPT. [ 102.442325][ T7344] loop5: p2 p3 p7 [ 102.477503][ T29] audit: type=1326 audit(1755121081.330:4111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d06dfebe9 code=0x7ffc0000 [ 102.527594][ T29] audit: type=1326 audit(1755121081.330:4112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d06dfebe9 code=0x7ffc0000 [ 102.551047][ T29] audit: type=1326 audit(1755121081.330:4113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f5d06dfebe9 code=0x7ffc0000 [ 102.574515][ T29] audit: type=1326 audit(1755121081.330:4114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d06dfebe9 code=0x7ffc0000 [ 102.597939][ T29] audit: type=1326 audit(1755121081.330:4115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d06dfebe9 code=0x7ffc0000 [ 102.695870][ T7360] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1414'. [ 102.849047][ T7370] net_ratelimit: 13 callbacks suppressed [ 102.849061][ T7370] netlink: zone id is out of range [ 102.859872][ T7370] netlink: zone id is out of range [ 102.864967][ T7370] netlink: zone id is out of range [ 102.870195][ T7370] netlink: zone id is out of range [ 102.875358][ T7370] netlink: zone id is out of range [ 102.880519][ T7370] netlink: zone id is out of range [ 102.885626][ T7370] netlink: zone id is out of range [ 102.890804][ T7370] netlink: zone id is out of range [ 102.895916][ T7370] netlink: zone id is out of range [ 102.900314][ T7372] tipc: Enabling of bearer rejected, failed to enable media [ 102.901058][ T7370] netlink: zone id is out of range [ 102.949970][ T7376] loop6: detected capacity change from 0 to 1024 [ 102.957132][ T7376] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 102.968197][ T7376] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 102.980081][ T7376] JBD2: no valid journal superblock found [ 102.985861][ T7376] EXT4-fs (loop6): Could not load journal inode [ 102.997286][ T7376] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 103.042514][ T29] audit: type=1400 audit(1755121081.900:4116): avc: denied { mounton } for pid=7378 comm="syz.6.1421" path=2F3135322FE91F7189591E9233614B dev="tmpfs" ino=815 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 103.042613][ T7379] cgroup: Invalid name [ 103.111947][ T7382] tipc: Started in network mode [ 103.116865][ T7382] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 103.126063][ T7382] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 103.134192][ T7382] tipc: Enabled bearer , priority 10 [ 103.288477][ T7396] loop7: detected capacity change from 0 to 512 [ 103.295436][ T7396] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 103.307421][ T7396] EXT4-fs (loop7): 1 truncate cleaned up [ 103.313818][ T7396] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.343595][ T5410] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.358272][ T29] audit: type=1326 audit(1755121082.210:4117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.7.1430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 103.382191][ T29] audit: type=1326 audit(1755121082.210:4118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.7.1430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 103.405718][ T29] audit: type=1326 audit(1755121082.210:4119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.7.1430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 103.660469][ T1040] hid_parser_main: 18 callbacks suppressed [ 103.660537][ T1040] hid-generic 0000:0000:0008.0002: unknown main item tag 0x0 [ 103.674061][ T1040] hid-generic 0000:0000:0008.0002: unknown main item tag 0x0 [ 103.681512][ T1040] hid-generic 0000:0000:0008.0002: unknown main item tag 0x0 [ 103.688979][ T1040] hid-generic 0000:0000:0008.0002: unknown main item tag 0x0 [ 103.696373][ T1040] hid-generic 0000:0000:0008.0002: unknown main item tag 0x0 [ 103.703834][ T1040] hid-generic 0000:0000:0008.0002: unknown main item tag 0x0 [ 103.711258][ T1040] hid-generic 0000:0000:0008.0002: unknown main item tag 0x0 [ 103.718649][ T1040] hid-generic 0000:0000:0008.0002: unknown main item tag 0x0 [ 103.726067][ T1040] hid-generic 0000:0000:0008.0002: unknown main item tag 0x0 [ 103.733542][ T1040] hid-generic 0000:0000:0008.0002: unknown main item tag 0x0 [ 103.746135][ T1040] hid-generic 0000:0000:0008.0002: hidraw0: HID vc.87 Device [syz0] on syz1 [ 103.825704][ T7424] netlink: 'syz.4.1439': attribute type 83 has an invalid length. [ 103.956742][ T7433] loop6: detected capacity change from 0 to 512 [ 103.963803][ T7433] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 103.981378][ T7433] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.994772][ T7433] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 104.030005][ T5237] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.067417][ T7444] loop4: detected capacity change from 0 to 1024 [ 104.074283][ T7444] EXT4-fs: Ignoring removed orlov option [ 104.082250][ T7444] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.248754][ T3376] tipc: Node number set to 1 [ 104.296667][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.518740][ T7453] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1450'. [ 104.537918][ T7453] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.555072][ T7453] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.570275][ T7453] batman_adv: batadv0: Removing interface: dummy0 [ 104.582198][ T7453] : (slave batadv0): Releasing backup interface [ 104.723530][ T7469] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.771592][ T7469] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.862938][ T7469] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.935331][ T7469] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.950392][ T3410] page_pool_release_retry() stalled pool shutdown: id 34, 1 inflight 60 sec [ 105.074533][ T153] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.121686][ T373] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.153519][ T373] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.217306][ T373] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.552900][ T7485] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.572534][ T7485] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.790659][ T7502] hub 9-0:1.0: USB hub found [ 105.803474][ T7502] hub 9-0:1.0: 8 ports detected [ 105.836510][ T7499] wireguard0: entered promiscuous mode [ 105.843960][ T7499] wireguard0: entered allmulticast mode [ 105.897697][ T7505] loop4: detected capacity change from 0 to 512 [ 105.912337][ T7505] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.932322][ T7505] EXT4-fs error (device loop4): ext4_quota_enable:7120: comm syz.4.1469: Bad quota inum: 29696, type: 1 [ 105.946730][ T7505] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 105.964131][ T7505] EXT4-fs (loop4): mount failed [ 106.129096][ T7512] loop5: detected capacity change from 0 to 8192 [ 106.304344][ T7512] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 106.311977][ T7512] FAT-fs (loop5): Filesystem has been set read-only [ 106.393329][ T7537] loop5: detected capacity change from 0 to 2048 [ 106.412507][ T7537] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.1481: bad orphan inode 61 [ 106.423421][ T7537] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.492835][ T4576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.502376][ T7535] ref_ctr_offset mismatch. inode: 0x1af offset: 0x0 ref_ctr_offset(old): 0x82 ref_ctr_offset(new): 0x0 [ 106.539811][ T7544] netlink: 88 bytes leftover after parsing attributes in process `syz.2.1482'. [ 106.877644][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 106.877660][ T29] audit: type=1326 audit(1755121085.730:4215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7556 comm="syz.2.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 106.907373][ T29] audit: type=1326 audit(1755121085.750:4216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7556 comm="syz.2.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 106.930785][ T29] audit: type=1326 audit(1755121085.770:4217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7556 comm="syz.2.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 106.954290][ T29] audit: type=1326 audit(1755121085.800:4218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7556 comm="syz.2.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 106.978158][ T29] audit: type=1326 audit(1755121085.820:4219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7556 comm="syz.2.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 107.001591][ T29] audit: type=1326 audit(1755121085.840:4220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7556 comm="syz.2.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 107.025203][ T29] audit: type=1326 audit(1755121085.860:4221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7556 comm="syz.2.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 107.048761][ T29] audit: type=1326 audit(1755121085.870:4222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7556 comm="syz.2.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 107.072236][ T29] audit: type=1326 audit(1755121085.880:4223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7556 comm="syz.2.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 107.095785][ T29] audit: type=1326 audit(1755121085.910:4224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7556 comm="syz.2.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fcc171eebe9 code=0x7ffc0000 [ 107.327192][ T7586] loop5: detected capacity change from 0 to 512 [ 107.334087][ T7586] ext4: Unknown parameter '"' [ 107.373223][ T7593] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 107.373223][ T7593] The task syz.7.1497 (7593) triggered the difference, watch for misbehavior. [ 107.560386][ T7618] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 107.570375][ T7614] vhci_hcd: invalid port number 96 [ 107.575514][ T7614] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 108.108130][ T7649] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1522'. [ 108.926309][ T7675] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1534'. [ 109.118451][ T7681] loop4: detected capacity change from 0 to 2048 [ 109.141468][ T7681] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.1536: bad orphan inode 61 [ 109.174443][ T7681] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.282434][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.325366][ T7699] veth0: entered promiscuous mode [ 109.349220][ T7699] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1542'. [ 109.381649][ T7699] veth0 (unregistering): left promiscuous mode [ 109.397650][ T7705] loop7: detected capacity change from 0 to 512 [ 109.412797][ T7705] EXT4-fs: Ignoring removed nobh option [ 109.430567][ T7705] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #3: comm syz.7.1543: corrupted inode contents [ 109.454624][ T7705] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #3: comm syz.7.1543: mark_inode_dirty error [ 109.480191][ T7705] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #3: comm syz.7.1543: corrupted inode contents [ 109.508833][ T7705] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #3: comm syz.7.1543: mark_inode_dirty error [ 109.529041][ T7705] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.1543: Failed to acquire dquot type 0 [ 109.551307][ T7705] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1543: corrupted inode contents [ 109.577162][ T7705] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #16: comm syz.7.1543: mark_inode_dirty error [ 109.616090][ T7705] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1543: corrupted inode contents [ 109.633686][ T7705] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #16: comm syz.7.1543: mark_inode_dirty error [ 109.668851][ T7705] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1543: corrupted inode contents [ 109.687087][ T7720] loop4: detected capacity change from 0 to 1024 [ 109.701295][ T7705] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 109.720813][ T7705] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1543: corrupted inode contents [ 109.721625][ T7720] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.747215][ T7725] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1551'. [ 109.759646][ T7705] EXT4-fs error (device loop7): ext4_truncate:4666: inode #16: comm syz.7.1543: mark_inode_dirty error [ 109.790628][ T7720] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.1550: Allocating blocks 449-513 which overlap fs metadata [ 109.838072][ T7705] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 109.852202][ T7705] EXT4-fs (loop7): 1 truncate cleaned up [ 109.858350][ T7705] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.882809][ T7719] EXT4-fs (loop4): pa ffff8881007ae850: logic 48, phys. 177, len 21 [ 109.890854][ T7719] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 109.901528][ T7705] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.931990][ T7705] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.932205][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.336618][ T7765] loop5: detected capacity change from 0 to 512 [ 110.348139][ T7765] EXT4-fs (loop5): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.362046][ T7765] atomic_op ffff888126b31d28 conn xmit_atomic 0000000000000000 [ 110.394633][ T4576] EXT4-fs (loop5): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 110.607261][ T7781] net_ratelimit: 19 callbacks suppressed [ 110.607276][ T7781] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 110.628483][ T1040] IPVS: starting estimator thread 0... [ 110.718857][ T7785] IPVS: using max 2640 ests per chain, 132000 per kthread [ 110.769737][ T7800] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 110.819639][ T7806] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1580'. [ 111.190864][ T7839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.199856][ T7839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.225752][ T7841] loop6: detected capacity change from 0 to 2048 [ 111.259162][ T7841] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.1591: bad orphan inode 61 [ 111.279458][ T7841] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.390315][ T5237] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.400274][ T7855] loop5: detected capacity change from 0 to 1024 [ 111.417169][ T7855] EXT4-fs: Ignoring removed orlov option [ 111.441373][ T7855] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.707854][ T4576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.957569][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 111.957584][ T29] audit: type=1400 audit(1755121090.810:4542): avc: denied { write } for pid=7891 comm="syz.4.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 112.116649][ T7904] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1613'. [ 112.354928][ T7925] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1620'. [ 112.390700][ T7929] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1622'. [ 112.400770][ T7925] loop9: detected capacity change from 0 to 7 [ 112.406996][ T7925] Buffer I/O error on dev loop9, logical block 0, async page read [ 112.407531][ T7927] loop5: detected capacity change from 0 to 512 [ 112.439136][ T7925] Buffer I/O error on dev loop9, logical block 0, async page read [ 112.446978][ T7925] loop9: unable to read partition table [ 112.453758][ T7927] EXT4-fs: test_dummy_encryption option not supported [ 112.464737][ T7929] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7929 comm=syz.6.1622 [ 112.484702][ T7925] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 112.484702][ T7925] ) failed (rc=-5) [ 112.498282][ T7927] binfmt_misc: register: failed to install interpreter file ./file2 [ 112.566712][ T7934] netlink: 180 bytes leftover after parsing attributes in process `syz.6.1623'. [ 112.579485][ T7937] loop5: detected capacity change from 0 to 512 [ 112.586141][ T7937] EXT4-fs: Ignoring removed mblk_io_submit option [ 112.593683][ T7937] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 112.605587][ T7934] netlink: 180 bytes leftover after parsing attributes in process `syz.6.1623'. [ 112.605956][ T7937] EXT4-fs (loop5): 1 truncate cleaned up [ 112.621445][ T7937] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.419357][ T4576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.579294][ T29] audit: type=1326 audit(1755121092.430:4543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7966 comm="syz.6.1638" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2a820cebe9 code=0x0 [ 113.630917][ T9] Process accounting resumed [ 113.743039][ T7990] veth0_to_team: entered promiscuous mode [ 113.769089][ T7994] loop4: detected capacity change from 0 to 1024 [ 113.796148][ T7994] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.833330][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.859587][ T8002] __nla_validate_parse: 2 callbacks suppressed [ 113.859601][ T8002] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1643'. [ 114.420278][ T8010] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8010 comm=syz.6.1650 [ 114.622274][ T8016] wireguard0: entered promiscuous mode [ 114.628250][ T8016] wireguard0: entered allmulticast mode [ 114.643542][ T29] audit: type=1326 audit(1755121093.500:4544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.7.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 114.666992][ T29] audit: type=1326 audit(1755121093.500:4545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.7.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 114.695984][ T29] audit: type=1326 audit(1755121093.560:4546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.7.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 114.719663][ T29] audit: type=1326 audit(1755121093.560:4547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.7.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 114.743173][ T29] audit: type=1326 audit(1755121093.560:4548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.7.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 114.766611][ T29] audit: type=1326 audit(1755121093.560:4549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.7.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 114.793730][ T29] audit: type=1326 audit(1755121093.560:4550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.7.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 114.817327][ T29] audit: type=1326 audit(1755121093.560:4551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.7.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e8178ebe9 code=0x7ffc0000 [ 114.985326][ T8038] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1661'. [ 115.175564][ T8064] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1670'. [ 115.241815][ T8074] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1677'. [ 115.269857][ T8074] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1677'. [ 115.386615][ T8087] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1681'. [ 115.413833][ T8087] team1: entered promiscuous mode [ 115.419134][ T8087] team1: entered allmulticast mode [ 115.875115][ T8109] bridge0: entered promiscuous mode [ 115.881615][ T8109] bridge0: port 1(macsec1) entered blocking state [ 115.888144][ T8109] bridge0: port 1(macsec1) entered disabled state [ 115.895415][ T8109] macsec1: entered allmulticast mode [ 115.900790][ T8109] bridge0: entered allmulticast mode [ 115.907163][ T8109] macsec1: left allmulticast mode [ 115.912339][ T8109] bridge0: left allmulticast mode [ 115.918980][ T8109] bridge0: left promiscuous mode [ 115.981639][ T8111] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8111 comm=syz.4.1692 [ 116.188620][ T8122] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1697'. [ 116.209135][ T8122] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.216796][ T8122] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.227298][ T8122] batman_adv: batadv0: Interface deactivated: dummy0 [ 116.234076][ T8122] batman_adv: batadv0: Removing interface: dummy0 [ 116.410965][ T8132] loop4: detected capacity change from 0 to 1024 [ 116.417834][ T8132] EXT4-fs: Ignoring removed orlov option [ 116.442311][ T8132] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.510246][ T8132] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1700: bg 0: block 88: padding at end of block bitmap is not set [ 116.544607][ T8141] loop5: detected capacity change from 0 to 512 [ 116.582984][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.592627][ T8141] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 116.602348][ T8141] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 1)! [ 116.612366][ T8141] EXT4-fs (loop5): group descriptors corrupted! [ 116.961947][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 116.961963][ T29] audit: type=1326 audit(1755121095.820:4626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8170 comm="syz.5.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 116.991606][ T29] audit: type=1326 audit(1755121095.820:4627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8170 comm="syz.5.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 117.019090][ T29] audit: type=1326 audit(1755121095.880:4628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8170 comm="syz.5.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 117.042613][ T29] audit: type=1326 audit(1755121095.880:4629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8170 comm="syz.5.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 117.066032][ T29] audit: type=1326 audit(1755121095.880:4630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8170 comm="syz.5.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 117.089474][ T29] audit: type=1326 audit(1755121095.880:4631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8170 comm="syz.5.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 117.113017][ T29] audit: type=1326 audit(1755121095.880:4632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8170 comm="syz.5.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 117.136554][ T29] audit: type=1326 audit(1755121095.880:4633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8170 comm="syz.5.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 117.159977][ T29] audit: type=1326 audit(1755121095.880:4634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8170 comm="syz.5.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 117.183389][ T29] audit: type=1326 audit(1755121095.880:4635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8170 comm="syz.5.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24364febe9 code=0x7ffc0000 [ 117.264194][ T8184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.274752][ T8184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.380847][ T8202] netlink: 'syz.4.1727': attribute type 1 has an invalid length. [ 117.397486][ T8202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.413970][ T8202] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1727'. [ 117.423832][ T8207] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1729'. [ 117.453904][ T8202] vlan2: entered promiscuous mode [ 117.458987][ T8202] bond0: entered promiscuous mode [ 117.466411][ T8202] dummy0: entered promiscuous mode [ 117.474938][ T8202] bond0: (slave dummy0): making interface the new active one [ 117.483593][ T8202] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 117.667936][ T8229] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 117.669057][ T8230] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1739'. [ 117.707545][ T8234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8234 comm=syz.2.1741 [ 117.816206][ T8241] loop5: detected capacity change from 0 to 1024 [ 117.823536][ T8241] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 117.834792][ T8241] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 117.842936][ T8241] EXT4-fs (loop5): orphan cleanup on readonly fs [ 117.849659][ T8241] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 117.864139][ T8241] EXT4-fs (loop5): Cannot turn on quotas: error -5 [ 117.871480][ T8241] EXT4-fs (loop5): 1 truncate cleaned up [ 117.877516][ T8241] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 117.902724][ T4576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.946381][ T8251] wireguard0: entered promiscuous mode [ 117.951954][ T8251] wireguard0: entered allmulticast mode [ 118.085966][ T8260] loop4: detected capacity change from 0 to 512 [ 118.097091][ T8260] EXT4-fs: Ignoring removed oldalloc option [ 118.103675][ T8260] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 118.117660][ T8260] EXT4-fs (loop4): 1 truncate cleaned up [ 118.124119][ T8260] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.138622][ T8260] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 118.145151][ T8260] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 118.152966][ T8260] vhci_hcd vhci_hcd.0: Device attached [ 118.205496][ T8262] vhci_hcd: connection closed [ 118.206203][ T12] vhci_hcd: stop threads [ 118.215219][ T12] vhci_hcd: release socket [ 118.219645][ T12] vhci_hcd: disconnect device [ 118.245385][ T8267] netlink: 'syz.7.1753': attribute type 1 has an invalid length. [ 118.257522][ T8267] 8021q: adding VLAN 0 to HW filter on device bond1 [ 118.275458][ T8267] bond1: (slave dummy0): making interface the new active one [ 118.284021][ T8267] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 118.413528][ T8277] bridge: RTM_NEWNEIGH with invalid ether address [ 118.610172][ T8287] : renamed from vlan0 [ 118.644645][ T8289] loop6: detected capacity change from 0 to 512 [ 118.659560][ T8289] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 118.671639][ T8289] EXT4-fs (loop6): 1 truncate cleaned up [ 118.681028][ T8289] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.728438][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.757133][ T8289] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.996000][ T8320] loop4: detected capacity change from 0 to 512 [ 119.020324][ T8320] EXT4-fs: Ignoring removed mblk_io_submit option [ 119.039556][ T8320] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 119.073730][ T8320] EXT4-fs (loop4): 1 truncate cleaned up [ 119.081016][ T8320] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.095011][ T8325] loop5: detected capacity change from 0 to 512 [ 119.116600][ T8325] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1776: corrupted in-inode xattr: invalid ea_ino [ 119.135447][ T8325] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1776: couldn't read orphan inode 15 (err -117) [ 119.186029][ T8325] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.340138][ T4576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.595584][ T8348] __nla_validate_parse: 6 callbacks suppressed [ 119.595599][ T8348] netlink: 536 bytes leftover after parsing attributes in process `syz.5.1786'. [ 119.610900][ T8348] netlink: 104 bytes leftover after parsing attributes in process `syz.5.1786'. [ 119.659974][ T8359] loop6: detected capacity change from 0 to 512 [ 119.666641][ T8359] EXT4-fs: Ignoring removed mblk_io_submit option [ 119.682701][ T8359] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 119.699705][ T8359] EXT4-fs (loop6): 1 truncate cleaned up [ 119.705723][ T8359] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.821464][ T8366] ================================================================== [ 119.829568][ T8366] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 119.837641][ T8366] [ 119.839965][ T8366] write to 0xffff888104d253a8 of 8 bytes by task 8359 on cpu 0: [ 119.847591][ T8366] filemap_splice_read+0x4f4/0x740 [ 119.852718][ T8366] ext4_file_splice_read+0x8f/0xb0 [ 119.857846][ T8366] splice_direct_to_actor+0x26c/0x680 [ 119.863247][ T8366] do_splice_direct+0xda/0x150 [ 119.868014][ T8366] do_sendfile+0x380/0x650 [ 119.872438][ T8366] __x64_sys_sendfile64+0x105/0x150 [ 119.877652][ T8366] x64_sys_call+0x2bb0/0x2ff0 [ 119.882338][ T8366] do_syscall_64+0xd2/0x200 [ 119.886845][ T8366] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.892747][ T8366] [ 119.895057][ T8366] write to 0xffff888104d253a8 of 8 bytes by task 8366 on cpu 1: [ 119.902680][ T8366] filemap_splice_read+0x4f4/0x740 [ 119.907796][ T8366] ext4_file_splice_read+0x8f/0xb0 [ 119.912921][ T8366] splice_direct_to_actor+0x26c/0x680 [ 119.918296][ T8366] do_splice_direct+0xda/0x150 [ 119.923067][ T8366] do_sendfile+0x380/0x650 [ 119.927488][ T8366] __x64_sys_sendfile64+0x105/0x150 [ 119.932692][ T8366] x64_sys_call+0x2bb0/0x2ff0 [ 119.937368][ T8366] do_syscall_64+0xd2/0x200 [ 119.941882][ T8366] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.947775][ T8366] [ 119.950091][ T8366] value changed: 0x0000000000000896 -> 0x00000000000008a4 [ 119.957190][ T8366] [ 119.959506][ T8366] Reported by Kernel Concurrency Sanitizer on: [ 119.965663][ T8366] CPU: 1 UID: 0 PID: 8366 Comm: syz.6.1791 Not tainted 6.17.0-rc1-syzkaller-00036-gdfc0f6373094 #0 PREEMPT(voluntary) [ 119.978077][ T8366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 119.988134][ T8366] ================================================================== [ 120.027601][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.193092][ T8366] ================================================================== [ 120.201200][ T8366] BUG: KCSAN: data-race in ext4_do_writepages / xas_set_mark [ 120.208603][ T8366] [ 120.210928][ T8366] write to 0xffff88811850cb3c of 4 bytes by task 8359 on cpu 1: [ 120.218568][ T8366] xas_set_mark+0x12b/0x140 [ 120.223080][ T8366] tag_pages_for_writeback+0xc2/0x290 [ 120.228457][ T8366] ext4_do_writepages+0x6b2/0x2750 [ 120.233570][ T8366] ext4_writepages+0x176/0x300 [ 120.238330][ T8366] do_writepages+0x1c6/0x310 [ 120.242934][ T8366] filemap_write_and_wait_range+0x144/0x340 [ 120.248831][ T8366] filemap_invalidate_pages+0xa4/0x1a0 [ 120.254286][ T8366] kiocb_invalidate_pages+0x6e/0x80 [ 120.259485][ T8366] __iomap_dio_rw+0x5d4/0x1250 [ 120.264251][ T8366] iomap_dio_rw+0x40/0x90 [ 120.268583][ T8366] ext4_file_write_iter+0xad9/0xf00 [ 120.273782][ T8366] iter_file_splice_write+0x669/0x9e0 [ 120.279150][ T8366] direct_splice_actor+0x156/0x2a0 [ 120.284261][ T8366] splice_direct_to_actor+0x312/0x680 [ 120.289635][ T8366] do_splice_direct+0xda/0x150 [ 120.294400][ T8366] do_sendfile+0x380/0x650 [ 120.298831][ T8366] __x64_sys_sendfile64+0x105/0x150 [ 120.304037][ T8366] x64_sys_call+0x2bb0/0x2ff0 [ 120.308721][ T8366] do_syscall_64+0xd2/0x200 [ 120.313236][ T8366] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.319128][ T8366] [ 120.321449][ T8366] read to 0xffff88811850cb3c of 4 bytes by task 8366 on cpu 0: [ 120.328989][ T8366] ext4_do_writepages+0xf6/0x2750 [ 120.334017][ T8366] ext4_writepages+0x176/0x300 [ 120.338786][ T8366] do_writepages+0x1c6/0x310 [ 120.343372][ T8366] file_write_and_wait_range+0x156/0x2c0 [ 120.349016][ T8366] generic_buffers_fsync_noflush+0x45/0x120 [ 120.354916][ T8366] ext4_sync_file+0x1ab/0x690 [ 120.359607][ T8366] vfs_fsync_range+0x10a/0x130 [ 120.364420][ T8366] ext4_buffered_write_iter+0x34f/0x3c0 [ 120.369980][ T8366] ext4_file_write_iter+0xdbf/0xf00 [ 120.375180][ T8366] iter_file_splice_write+0x669/0x9e0 [ 120.380555][ T8366] direct_splice_actor+0x156/0x2a0 [ 120.385666][ T8366] splice_direct_to_actor+0x312/0x680 [ 120.391039][ T8366] do_splice_direct+0xda/0x150 [ 120.395800][ T8366] do_sendfile+0x380/0x650 [ 120.400223][ T8366] __x64_sys_sendfile64+0x105/0x150 [ 120.405428][ T8366] x64_sys_call+0x2bb0/0x2ff0 [ 120.410107][ T8366] do_syscall_64+0xd2/0x200 [ 120.414615][ T8366] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.420502][ T8366] [ 120.422819][ T8366] value changed: 0x02000021 -> 0x04000021 [ 120.428526][ T8366] [ 120.430844][ T8366] Reported by Kernel Concurrency Sanitizer on: [ 120.436988][ T8366] CPU: 0 UID: 0 PID: 8366 Comm: syz.6.1791 Not tainted 6.17.0-rc1-syzkaller-00036-gdfc0f6373094 #0 PREEMPT(voluntary) [ 120.449405][ T8366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 120.459464][ T8366] ================================================================== [ 120.510833][ T5237] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.