last executing test programs: 1m29.207548794s ago: executing program 1 (id=106): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x4, 0xfff, 0x5, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 1m29.188622794s ago: executing program 1 (id=107): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 1m28.985627988s ago: executing program 1 (id=112): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) 1m28.907009839s ago: executing program 1 (id=114): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xc0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) unshare(0x28020480) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 1m28.805426281s ago: executing program 1 (id=118): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x366b, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sync() 1m28.578807774s ago: executing program 1 (id=124): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r3, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @local}, 0x1c) 1m28.555333225s ago: executing program 32 (id=124): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r3, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @local}, 0x1c) 1m4.246947711s ago: executing program 2 (id=726): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafd, 0x0, @perf_bp={0x0, 0x8}, 0x110a, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0xfe, 0x82, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r1, 0x0) 1m3.69201524s ago: executing program 2 (id=729): r0 = socket$inet6(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 1m3.570406142s ago: executing program 2 (id=734): unshare(0x2040400) r0 = fsopen(&(0x7f0000000440)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x2}, 0x18) unshare(0x2000400) fsmount(r0, 0x0, 0x0) 1m3.467380504s ago: executing program 2 (id=738): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f00000000c0)='./file0\x00', 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1, 0x11dd, &(0x7f00000012c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000003c0)='.\x00', 0x500, 0x97) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) 1m3.265872607s ago: executing program 2 (id=745): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r2, 0x400, 0x0) mq_open(&(0x7f0000000040)='eth0\x00\xdd\xad4=2k\xf1\x05\x9bG\xeb\x85\xe6u*\x03\xb6J\x91y\xe1;F\xa2\x8df\xe6\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xa1\v\x00\x00\x00\x00\x00\x00\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0@\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15\x05\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8OF\xa7^\x8c\xaf\fu\xb7w\x9eF', 0x1, 0x0, 0x0) 1m3.12038619s ago: executing program 2 (id=751): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x2000, 0x0, {0x0, 0xa}, {0x1}, @rumble={0xfff9, 0x8}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 1m3.120237409s ago: executing program 33 (id=751): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x2000, 0x0, {0x0, 0xa}, {0x1}, @rumble={0xfff9, 0x8}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 1m1.463068787s ago: executing program 6 (id=768): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000bc0)={[{@nobh}, {@data_writeback}], [{@dont_hash}, {@audit}]}, 0x1, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 1m1.25708722s ago: executing program 6 (id=781): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r2, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 1m1.202103021s ago: executing program 6 (id=782): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f00000000c0)='./file0\x00', 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="002918d910d46be7099c66b02010b1f0b7c3dc1dabe625969fb0adc922385af53d57a1d35dd71c90d9dd649b53a2fa626cd92c7326ce1ba2f33b0aef2b2164e01d910058b51684696959ea7f5a607a6572d2640cf9312a07000000260e3651a0cbfd2c080990fb4c76e9e613b759863734a70d0600ec77e8ba76aacbb21e4b903aa4873a9951f269a9c0f87805a1a0cbdf6b8644a1de05a8d9dd9687d67c8af7f68cb59e60d1fbefb49b93d6b72cce4162edc4468a13987d94d428df36915621aeff6dc1358a7331fa69e05c417c2e1e6b8dc29c496c76d02dfc2d7b48616fb3f01b221f4f8f484a00090964922de8909a1f9f7ef655a12a68a56cb341a8fba4cd81cedec9cb518d13d2a2564427b63b037494748a24daa21fe1256df68d000b2778bf0437cc642cd83c5a1b34eeffdf93ecbd85bb340eeef68dd60101769c74f94d217264c171feea0305bfc87c36247d90b129a9973f00000001d99b195d2f75653a110621d8095064f0a034f492cf5aa4767a772d6f4967722546bfd83d3202f76c20a9d7f40f9e7818d77129df7fd072560de9adcc5507f763e5804e0227ecaa03dddd303a318d6f7763ce011543587e6a306780ca2f37db7e8a5b64a5059ac91ff2110e40ea13d70e1504653ba9eebcf61b427797fb3fd79d2bb9aaa13c9729fe323c4ac222991981381e004684fb200b17d2f6ede181067662ad8a31f45b613869ca8fc5b1dae62407a1f6dcb86a4c430210e9bcfca9b83283b87316c4d17f388e0bab0500000092a82e12f8e3ab9b94ff9266b3bc33eaecec233179e5348f11e7739033e9081bfc598746cf032fa55d958147a2e9226819ac65f89ca7d96da3ca2db52f8ec80462fddf42dbbca24b72"], 0x1, 0x11dd, &(0x7f00000012c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000003c0)='.\x00', 0x500, 0x97) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) 1m0.920528966s ago: executing program 6 (id=787): socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000014c0)=@nat={'nat\x00', 0x62, 0x5, 0x430, 0xe0, 0x2a0, 0xffffffff, 0x2a0, 0x0, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe0, 0x0, {0x22e}, [@common=@unspec=@statistic={{0x38}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @loopback, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key}}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@tcpmss={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 59.4574344s ago: executing program 6 (id=815): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 59.445481229s ago: executing program 34 (id=815): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 1.006197673s ago: executing program 5 (id=2655): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 977.420583ms ago: executing program 5 (id=2656): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) clock_adjtime(0x0, &(0x7f0000000340)={0x8, 0x6, 0x180000000000000, 0x5, 0x9, 0x8, 0x7, 0xffffffffffffffff, 0x100000001, 0x6, 0x9, 0xffffffffffffffff, 0x7, 0x277c, 0x8, 0x9, 0x23c0, 0x6, 0x9, 0x2, 0xffff, 0x9, 0x6bad, 0x8, 0x0, 0x200}) 944.004134ms ago: executing program 5 (id=2659): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xfffffffe}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000050) 903.815865ms ago: executing program 5 (id=2662): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r0, &(0x7f0000000080), &(0x7f0000000600)=""/157}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x808080, &(0x7f0000000000), 0x2c, 0x52c, &(0x7f0000000640)="$eJzs3d9rY1kdAPBvMv2Rdjrbru7DKuqO6+oowyRtZrcs+6DriyDLssK6TyKzpc2U0qQpTbpua8EO+Oar4IBP+if4IPggzJPvvumbLyMojDo4TAWRyE1uOm2adMq0aWaazwcuOefc2/s9J3DP6T1J7glgaF2NiN2IGIuIjyNiOi3PpFu829qS4x4/3Fnce7izmIlG48N/jqRH7iy2j2+7nJ4zF/FBkh/vEre2tb26UC6XNtJ8oV5ZL9S2tm+sVBaWS8ultWJxfm5+9u2bbxXPrK2vVX7z4Dsr7330+9998f4fd7/x46TO32rtGkvadmaBDmi9L6MxdaAseefe60ewAbiUtmds0BXhmWQj4jMR8Xqa3pcbXJ0AgP5qNKajMX0w31vmBMcAAM+/5J5/KjLZfHr/PxXZbD7fnMPLvRKT2XK1Vr9+u7q5thTNOayZGM3eXimXZtO5wpkYzST5uWb6Sb7Ykb8ZES9HxM/HJ5r5/GK1vDSof3oAYMhd7hj/H423xv8T8AkBALzIjOQAMHyOjv+jA6kHAHB+3P8DwPA5MP53+60uAHAB5Tp++w8AXHwH7v9Huh7wavzkh+dXHQDgHPj8HwCGyvfefz/ZGnvp86+XPtnaXK1+cmOpVFvNVzYX84vVjfX8crW63HxmT+Vp5ytXq+tzb8bmp4V6qVYv1La2b1Wqm2v1W83net8q+WEBAAzey6/d+3MmInbfmWhu0V7LwRcC4MJzmcPwujToCgAD0/37PsAwMB8PZJ6yv+dXhO72/puJU9QH6L9rn+sx/9/tf4M7+6n/Nc6vikCfmP+H4XW6+X+zB/AiM/8Pw6vRyFjPHwCGzAnu4H1FEC64Z/78HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIbYVHPLZPPpWuBTkc3m8xFXImJmYjRze6Vcmo2IlyLiT+Oj40l+btCVBgBOKfv3TLr+17XpN6Y6945l/jPefI2IH/3yw198ulCvb8wl5f/aL6/fTcuLXQOM978NAMABI50F7XG6PY631/d9/HBnsb2dZwUffLu1uGgSdy/d2lVvVT4XoxEx+e/MocZkzmhh4t07EfFqZ/uz+/tn0pVPO+Mnsa/0LX40Wzh1KH72UPxsc1/rNXkvPnsGdYFhcy/pf97tdv1l42rzNb3+Moc701z87Gjn+gza/d9eo7P/a13vH1zJNfuabv3f1ZPGePMP3+25786lxudHIvaO9L/tFaFzzdSR+CMRb3Q74U+/+Wizo+gvX/jS673iN34VcS2Oi99KFeqV9UJta/vGSmVhubRcWisW5+fmZ9+++Vax0JyjLrRnqo/6xzvXX+rd/ojJHvFzx7U/Ir7a66Qdfv3fj3/w5WPif/0r3eJn45Vj4idj4tdOGH9h8rc9l+9O4i/1aP/Iofhjh/4uKbt+wvj3/7q9dMJDAYBzUNvaXl0ol0sbEqdN5Pp15svPSQMleiT+9tGha2rg9TmTxMC6JOCcPLnoB10TAAAAAAAAAAAAAACgl9r300f+9fHHcINuIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABfX/wMAAP//OkHLZw==") r2 = fsopen(&(0x7f0000000440)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) 846.961556ms ago: executing program 7 (id=2667): socket$kcm(0x1e, 0x4, 0x0) socket$kcm(0xa, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r0, 0x27, 0xe, 0x0, &(0x7f0000000080)="f8ad48cc02cb29dcc8007f5b88a8", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 776.771387ms ago: executing program 4 (id=2669): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000400), &(0x7f00000004c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) close(r2) 746.171928ms ago: executing program 4 (id=2671): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x196, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f000000a4c0)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x45833af92e4b39ff, 0x0) 725.969458ms ago: executing program 5 (id=2673): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r2, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a48435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x1}}}}}}}, 0x0) 680.078148ms ago: executing program 7 (id=2675): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x2, &(0x7f0000000180)=[{0x61}, {0x6, 0x0, 0xfc, 0x9}]}) 675.918098ms ago: executing program 5 (id=2676): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4000000) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, @perf_bp={0x0, 0x5}, 0x45ff5eb5c5b446aa, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) syz_clone(0x800500, 0x0, 0x0, 0x0, 0x0, 0x0) 622.590849ms ago: executing program 7 (id=2679): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 597.7014ms ago: executing program 0 (id=2680): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@window, @window={0x3, 0x2, 0x1}, @window={0x3, 0xfffe, 0x4}, @window={0x3, 0x8, 0x6}, @sack_perm, @timestamp, @mss={0x2, 0x1}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 555.397191ms ago: executing program 7 (id=2681): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffa}, 0x18) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) 504.260571ms ago: executing program 7 (id=2682): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="1c0000005e007f029e3b470d649b72ab25399cd956c07dead6a93690", 0x1c}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff, 0xc0004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80}, 0xc1c4, 0x2000000000000001, 0xfffffffd, 0xb, 0xfffffffffff7bbfe, 0x40000000, 0x0, 0x0, 0xfffffffd, 0x0, 0x4000000}, 0x0, 0xfffffffffffffff9, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x10122) 503.818292ms ago: executing program 4 (id=2683): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) unshare(0x2040600) r1 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r1, 0x0, 0x0) 448.357492ms ago: executing program 0 (id=2684): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4b6a, &(0x7f0000000340)={0x200f, 0x0, 0x0, 0xfeff, 0x3, "72710080ab003f00"}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) 448.010642ms ago: executing program 7 (id=2685): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="92", 0x1}], 0x1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0xffffff98) splice(r0, 0x0, r4, 0x0, 0x1, 0x4) write(r2, 0x0, 0x0) 443.334222ms ago: executing program 0 (id=2686): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000bc0)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x71, r2}) ioctl(r3, 0x8916, &(0x7f0000000000)) 429.487053ms ago: executing program 4 (id=2687): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000001400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 420.334903ms ago: executing program 0 (id=2688): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x18) listen(r2, 0x3) 397.915853ms ago: executing program 4 (id=2690): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0500000000bbd10d0bc11fc00000000040000000aef028c89c34dcb05408427474e1705e689c593e7a16dd0af4f5be2f038bc9faf7"], 0x80}}, 0x4) 374.827894ms ago: executing program 0 (id=2692): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) 362.785444ms ago: executing program 4 (id=2693): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0xff, 0x11dc, &(0x7f0000001280)="$eJzs3MGLG1UcB/Bf19rW1N2sWqstiA+96GVo9uBFL0G2IA0obSO0gjB1JxoyJiETFiJi9eTVv0M8ehPEm1724t/gbS8eexBHTNR2l3hYdDewfD6X/OD3vuQ9BgbeMG/23/jq40Gvynr5NNbOnIm1cUR6kCLFWvzt83j19R9/euHWnbs32p3O9s2Urrdvt15LKW28+P17n37z0g/Ti+9+u/Hd+djbfH//161f9i7vXdn//fZH/Sr1qzQcTVOe7o1G0/xeWaSdfjXIUnqnLPKqSP1hVUwO9HvlaDyepXy4s94YT4qqSvlwlgbFLE1HaTqZpfzDvD9MWZal9UbwX3S/flDXdURdPx7noq7r+oloxMV4MtZjI5qxGU/F0/FMXIpn43I8F8/HlfmoVc8bAAAAAAAAAAAAAAAAAAAAThfn/wEAAAAAAAAAAAAAAAAAAGD1bt25e6Pd6WzfTOlCRPnlbne3u/hd9Nu96EcZRVyLZvwW89P/C4v6+lud7WtpbjO+KO//lb+/233sYL41/5zA0nxrkU8H8+ej8Wh+K5pxaXl+a2n+Qrzy8iP5LJrx8wcxijJ24s/sw/xnrZTefLtzKH91Pg4AAABOgyz9Y+n+Pcv+rb/IH+H5wKH99dm4ena1ayeimn0yyMuymBxbcS6O/S8UCsX/XKz6zsRJeHjRVz0TAAAAAAAAAAAAjuIkXidc9RoBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIA/2IFjAQAAAABh/tZpdGwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPBVAAAA//8xgdSv") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 303.896885ms ago: executing program 0 (id=2695): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000300)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x12, 0x0, 0xfffffffffffffd25) 183.312497ms ago: executing program 3 (id=2699): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@name={0x1e, 0x2, 0x1, {{0x42, 0x1}, 0x3}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x20000003}}}, 0x10) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x3}}, 0x10) bind$tipc(r0, 0x0, 0x0) 166.056627ms ago: executing program 3 (id=2700): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='signal_generate\x00', r2}, 0x10) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) ftruncate(r3, 0x8012007ffb) 122.676888ms ago: executing program 3 (id=2701): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000ffff850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='mm_page_free\x00', r3, 0x0, 0x6}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) syncfs(r4) 121.995968ms ago: executing program 3 (id=2702): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0xfc, "0062ba7d820000000001001f820dac4eb71f11"}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = syz_open_pts(r0, 0x0) r4 = dup(r3) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 394.739µs ago: executing program 3 (id=2703): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}}, 0x0) 0s ago: executing program 3 (id=2704): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}}, 0x0) kernel console output (not intermixed with test programs): T5755] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.126807][ T5752] smc: net device bond0 applied user defined pnetid SYZ2 [ 72.159010][ T5755] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.167384][ T5752] smc: net device bond0 erased user defined pnetid SYZ2 [ 72.335528][ T5746] chnl_net:caif_netlink_parms(): no params data found [ 72.393290][ T5767] loop0: detected capacity change from 0 to 2048 [ 72.408532][ T5767] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.588222][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.640841][ T5746] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.647964][ T5746] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.655660][ T5746] bridge_slave_0: entered allmulticast mode [ 72.662174][ T5746] bridge_slave_0: entered promiscuous mode [ 72.669124][ T5746] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.676432][ T5746] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.684017][ T5746] bridge_slave_1: entered allmulticast mode [ 72.690859][ T5746] bridge_slave_1: entered promiscuous mode [ 72.746978][ T5746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.769413][ T5746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.781246][ T5783] loop4: detected capacity change from 0 to 512 [ 72.800141][ T5746] team0: Port device team_slave_0 added [ 72.807076][ T5746] team0: Port device team_slave_1 added [ 72.817851][ T5783] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 72.832157][ T5783] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.849257][ T5746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.856457][ T5746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.882531][ T5746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.894030][ T5746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.901205][ T5746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.927145][ T5746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.930649][ T5798] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 72.952593][ T5798] team0 (unregistering): Port device team_slave_0 removed [ 72.962150][ T5798] team0 (unregistering): Port device team_slave_1 removed [ 72.989979][ T5746] hsr_slave_0: entered promiscuous mode [ 72.996289][ T5746] hsr_slave_1: entered promiscuous mode [ 73.002325][ T5746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.014928][ T5746] Cannot create hsr debugfs directory [ 73.048580][ T3817] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 73.119620][ T5807] loop5: detected capacity change from 0 to 2048 [ 73.140124][ T5807] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.157906][ T5746] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 73.168615][ T5746] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 73.179749][ T5746] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 73.199160][ T5746] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 73.221198][ T5746] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.228345][ T5746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.235805][ T5746] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.242967][ T5746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.272328][ T5820] netlink: 'syz.4.841': attribute type 21 has an invalid length. [ 73.284797][ T5746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.299468][ T5596] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.309542][ T5596] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.326670][ T5746] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.333779][ T5822] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 73.333779][ T5822] program syz.4.842 not setting count and/or reply_len properly [ 73.353748][ T5655] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.360980][ T5655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.377450][ T5596] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.384591][ T5596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.419052][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.423564][ T5746] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.438489][ T5746] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.528238][ T5746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.685825][ T5746] veth0_vlan: entered promiscuous mode [ 73.694788][ T5746] veth1_vlan: entered promiscuous mode [ 73.726680][ T5746] veth0_macvtap: entered promiscuous mode [ 73.736287][ T5746] veth1_macvtap: entered promiscuous mode [ 73.758989][ T5864] vlan0: entered allmulticast mode [ 73.768643][ T5746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.779311][ T5746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.789216][ T5746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.799686][ T5746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.809621][ T5746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.820146][ T5746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.830938][ T5746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.842092][ T5746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.852653][ T5746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.862538][ T5746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.873146][ T5746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.883146][ T5746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.893625][ T5746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.905193][ T5746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.913915][ T5746] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.922726][ T5746] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.931604][ T5746] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.940481][ T5746] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.961875][ T5603] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.027295][ T5603] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.083757][ T5888] loop8: detected capacity change from 0 to 7 [ 74.097868][ T5603] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.144010][ T5893] loop4: detected capacity change from 0 to 128 [ 74.204814][ T5603] bridge_slave_1: left allmulticast mode [ 74.210557][ T5603] bridge_slave_1: left promiscuous mode [ 74.216315][ T5603] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.353494][ T5603] bridge_slave_0: left allmulticast mode [ 74.359517][ T5603] bridge_slave_0: left promiscuous mode [ 74.365254][ T5603] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.384505][ T5908] loop5: detected capacity change from 0 to 164 [ 74.486320][ T5911] loop0: detected capacity change from 0 to 128 [ 74.523852][ T5911] FAT-fs (loop0): Directory bread(block 162) failed [ 74.546667][ T5911] FAT-fs (loop0): Directory bread(block 163) failed [ 74.563415][ T5911] FAT-fs (loop0): Directory bread(block 164) failed [ 74.578115][ T5603] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 74.586772][ T5911] FAT-fs (loop0): Directory bread(block 165) failed [ 74.593861][ T5911] FAT-fs (loop0): Directory bread(block 166) failed [ 74.600781][ T5911] FAT-fs (loop0): Directory bread(block 167) failed [ 74.607690][ T5911] FAT-fs (loop0): Directory bread(block 168) failed [ 74.608476][ T5603] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 74.614683][ T5911] FAT-fs (loop0): Directory bread(block 169) failed [ 74.634259][ T5911] FAT-fs (loop0): Directory bread(block 162) failed [ 74.634635][ T5603] bond0 (unregistering): Released all slaves [ 74.643002][ T5911] FAT-fs (loop0): Directory bread(block 163) failed [ 74.654064][ T5911] syz.0.871: attempt to access beyond end of device [ 74.654064][ T5911] loop0: rw=3, sector=226, nr_sectors = 6 limit=128 [ 74.667322][ T5911] syz.0.871: attempt to access beyond end of device [ 74.667322][ T5911] loop0: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 74.692895][ T5925] netlink: 12 bytes leftover after parsing attributes in process `syz.7.878'. [ 74.726138][ T5929] netlink: 4 bytes leftover after parsing attributes in process `syz.0.880'. [ 74.735664][ T5929] netlink: 12 bytes leftover after parsing attributes in process `syz.0.880'. [ 74.753259][ T5603] hsr_slave_0: left promiscuous mode [ 74.759020][ T5603] hsr_slave_1: left promiscuous mode [ 74.765689][ T5603] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.773145][ T5603] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.783494][ T5603] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.791239][ T5603] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.802161][ T5603] veth1_macvtap: left promiscuous mode [ 74.807693][ T5603] veth0_macvtap: left promiscuous mode [ 74.813290][ T5603] veth1_vlan: left promiscuous mode [ 74.818681][ T5603] veth0_vlan: left promiscuous mode [ 74.883061][ T5603] team0 (unregistering): Port device team_slave_1 removed [ 74.898013][ T5603] team0 (unregistering): Port device team_slave_0 removed [ 74.961564][ T5938] pim6reg1: entered promiscuous mode [ 74.966971][ T5938] pim6reg1: entered allmulticast mode [ 75.065275][ T5959] loop0: detected capacity change from 0 to 512 [ 75.092094][ T5959] EXT4-fs (loop0): 1 orphan inode deleted [ 75.099830][ T5959] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.117320][ T5655] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 75.163827][ T5959] ext4 filesystem being mounted at /186/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.222204][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 75.222221][ T29] audit: type=1326 audit(1745353599.594:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5958 comm="syz.0.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 75.251864][ T29] audit: type=1326 audit(1745353599.594:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5958 comm="syz.0.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 75.275308][ T29] audit: type=1326 audit(1745353599.594:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5958 comm="syz.0.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 75.298659][ T29] audit: type=1326 audit(1745353599.594:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5958 comm="syz.0.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 75.327091][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.350668][ T5987] loop5: detected capacity change from 0 to 512 [ 75.367343][ T5987] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 75.396374][ T5987] EXT4-fs (loop5): 1 truncate cleaned up [ 75.403213][ T5987] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.426894][ T29] audit: type=1400 audit(1745353599.814:1101): avc: denied { map } for pid=5986 comm="syz.5.901" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 75.552402][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.630771][ T29] audit: type=1400 audit(1745353600.014:1102): avc: denied { create } for pid=6006 comm="syz.5.908" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 75.654261][ T29] audit: type=1400 audit(1745353600.034:1103): avc: denied { mounton } for pid=6006 comm="syz.5.908" path="/153/file0" dev="tmpfs" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 75.693493][ T29] audit: type=1400 audit(1745353600.074:1104): avc: denied { bind } for pid=6008 comm="syz.3.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 75.712791][ T29] audit: type=1400 audit(1745353600.074:1105): avc: denied { write } for pid=6008 comm="syz.3.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 75.761180][ T6015] netlink: 4 bytes leftover after parsing attributes in process `syz.4.912'. [ 75.770616][ T6015] netlink: 4 bytes leftover after parsing attributes in process `syz.4.912'. [ 75.780605][ T29] audit: type=1400 audit(1745353600.174:1106): avc: denied { unlink } for pid=3783 comm="syz-executor" name="file0" dev="tmpfs" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 75.809156][ T6011] lo: entered promiscuous mode [ 75.822629][ T6011] tunl0: entered promiscuous mode [ 75.835487][ T6011] gre0: entered promiscuous mode [ 75.843149][ T6011] gretap0: entered promiscuous mode [ 75.851369][ T6011] erspan0: entered promiscuous mode [ 75.858578][ T6011] ip_vti0: entered promiscuous mode [ 75.864750][ T6011] ip6_vti0: entered promiscuous mode [ 75.872879][ T6011] sit0: entered promiscuous mode [ 75.880634][ T6011] ip6tnl0: entered promiscuous mode [ 75.905971][ T6011] ip6gre0: entered promiscuous mode [ 75.914650][ T6011] syz_tun: entered promiscuous mode [ 75.935967][ T6011] ip6gretap0: entered promiscuous mode [ 75.942556][ T6011] bridge0: entered promiscuous mode [ 75.950893][ T6011] vcan0: entered promiscuous mode [ 75.956730][ T6011] bond0: entered promiscuous mode [ 75.961970][ T6011] bond_slave_0: entered promiscuous mode [ 75.967760][ T6011] bond_slave_1: entered promiscuous mode [ 75.979597][ T6011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.996411][ T6011] dummy0: entered promiscuous mode [ 76.002787][ T6011] nlmon0: entered promiscuous mode [ 76.012420][ T6011] caif0: entered promiscuous mode [ 76.017652][ T6011] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 76.041141][ T6026] lo speed is unknown, defaulting to 1000 [ 76.055763][ T6026] lo speed is unknown, defaulting to 1000 [ 76.061955][ T6026] lo speed is unknown, defaulting to 1000 [ 76.091779][ T6026] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 76.102413][ T6026] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 76.111372][ T6038] netlink: 'syz.5.921': attribute type 4 has an invalid length. [ 76.120781][ T6026] lo speed is unknown, defaulting to 1000 [ 76.127188][ T6026] lo speed is unknown, defaulting to 1000 [ 76.133427][ T6026] lo speed is unknown, defaulting to 1000 [ 76.139534][ T6038] netlink: 'syz.5.921': attribute type 4 has an invalid length. [ 76.147244][ T6026] lo speed is unknown, defaulting to 1000 [ 76.147544][ T6026] lo speed is unknown, defaulting to 1000 [ 76.159625][ T6026] lo speed is unknown, defaulting to 1000 [ 76.167721][ T6026] lo speed is unknown, defaulting to 1000 [ 76.444033][ T6056] netlink: 16 bytes leftover after parsing attributes in process `syz.0.929'. [ 76.473282][ T6058] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.930' sets config #0 [ 77.062159][ T6085] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.070853][ T6085] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.326006][ T6116] uprobe: syz.5.952:6116 failed to unregister, leaking uprobe [ 77.361860][ T6127] Illegal XDP return value 4294967274 on prog (id 762) dev syz_tun, expect packet loss! [ 77.491566][ T6140] loop7: detected capacity change from 0 to 8192 [ 77.535212][ T6140] loop7: p2 p3 p4 [ 77.541059][ T6140] loop7: p2 start 452985600 is beyond EOD, truncated [ 77.547870][ T6140] loop7: p3 size 33554432 extends beyond EOD, truncated [ 77.556920][ T6140] loop7: p4 start 8388607 is beyond EOD, truncated [ 77.713862][ T6161] netlink: 8 bytes leftover after parsing attributes in process `syz.5.975'. [ 77.756847][ T6168] atomic_op ffff8881164d5d28 conn xmit_atomic 0000000000000000 [ 77.862982][ T6181] xt_TPROXY: Can be used only with -p tcp or -p udp [ 77.911892][ T6189] loop0: detected capacity change from 0 to 2048 [ 77.917129][ T6194] netlink: 12 bytes leftover after parsing attributes in process `syz.3.990'. [ 77.942431][ T6189] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.971775][ T6189] ext4 filesystem being mounted at /216/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.138248][ T6212] loop4: detected capacity change from 0 to 1024 [ 78.179023][ T6212] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.204891][ T5666] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:65: bg 0: block 345: padding at end of block bitmap is not set [ 78.251428][ T6212] ext4 filesystem being mounted at /163/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.290657][ T5666] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 283 with error 117 [ 78.303270][ T5666] EXT4-fs (loop0): This should not happen!! Data will be lost [ 78.303270][ T5666] [ 78.357238][ T6212] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.996: bg 0: block 393: padding at end of block bitmap is not set [ 78.389224][ T6212] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 78.442512][ T6232] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1002'. [ 78.456223][ T3817] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.467681][ T6232] ip6gre1: entered allmulticast mode [ 78.517555][ T6240] xt_hashlimit: size too large, truncated to 1048576 [ 78.918446][ T6260] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1014'. [ 78.953520][ T6262] xt_CT: You must specify a L4 protocol and not use inversions on it [ 79.051724][ T6189] syz.0.988 (6189) used greatest stack depth: 6200 bytes left [ 79.065386][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.086785][ T6274] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1022'. [ 79.106638][ T6276] tipc: Started in network mode [ 79.111582][ T6276] tipc: Node identity ac14140f, cluster identity 4711 [ 79.122425][ T6276] tipc: New replicast peer: 255.255.255.255 [ 79.128759][ T6276] tipc: Enabled bearer , priority 10 [ 79.189911][ T6280] smc: net device bond0 applied user defined pnetid S [ 79.292690][ T6302] loop0: detected capacity change from 0 to 1024 [ 79.311272][ T6302] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.344060][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.429017][ T6320] netlink: 'syz.5.1040': attribute type 3 has an invalid length. [ 79.470274][ T6323] $Hÿ: renamed from bond0 (while UP) [ 79.802410][ T6347] random: crng reseeded on system resumption [ 79.922124][ T6356] geneve0: entered allmulticast mode [ 79.989306][ T6362] smc: net device bond0 erased user defined pnetid S [ 80.040914][ T6370] loop3: detected capacity change from 0 to 512 [ 80.047961][ T6370] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 80.059489][ T6370] EXT4-fs (loop3): 1 truncate cleaned up [ 80.065981][ T6370] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.079598][ T6370] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.244912][ T3380] tipc: Node number set to 2886997007 [ 80.322331][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 80.322361][ T29] audit: type=1326 audit(1745353604.762:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.3.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 80.362877][ T29] audit: type=1326 audit(1745353604.772:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.3.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 80.386433][ T29] audit: type=1326 audit(1745353604.772:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.3.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 80.410012][ T29] audit: type=1326 audit(1745353604.772:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.3.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 80.433518][ T29] audit: type=1326 audit(1745353604.772:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.3.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 80.457021][ T29] audit: type=1326 audit(1745353604.772:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.3.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 80.480699][ T29] audit: type=1326 audit(1745353604.772:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.3.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 80.504103][ T29] audit: type=1326 audit(1745353604.792:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.3.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 80.527584][ T29] audit: type=1326 audit(1745353604.792:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.3.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 80.551055][ T29] audit: type=1326 audit(1745353604.802:1274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.3.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 80.659644][ T6393] loop7: detected capacity change from 0 to 1024 [ 80.666662][ T6393] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.669680][ T6395] loop4: detected capacity change from 0 to 2048 [ 80.696351][ T6393] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.716389][ T6403] xt_hashlimit: size too large, truncated to 1048576 [ 80.724575][ T6395] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.774981][ T6395] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.821855][ T3817] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.833428][ T6410] EXT4-fs (loop7): shut down requested (0) [ 80.945959][ T6415] loop5: detected capacity change from 0 to 2048 [ 80.959983][ T5746] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.981739][ T6422] netlink: 96 bytes leftover after parsing attributes in process `syz.7.1079'. [ 81.009987][ T6415] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.089430][ T6430] vhci_hcd: invalid port number 96 [ 81.094684][ T6430] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 81.116764][ T6435] Direct I/O collision with buffered writes! File: /file2 Comm: syz.5.1077 [ 81.172444][ T6444] geneve0: entered allmulticast mode [ 81.655218][ T6468] IPv4: Oversized IP packet from 127.202.26.0 [ 81.948562][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.068365][ T6474] loop0: detected capacity change from 0 to 1024 [ 82.075386][ T6474] EXT4-fs: Ignoring removed nobh option [ 82.078696][ T6472] lo speed is unknown, defaulting to 1000 [ 82.080983][ T6474] EXT4-fs: Ignoring removed bh option [ 82.098897][ T6474] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.162191][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.162887][ T6480] loop4: detected capacity change from 0 to 512 [ 82.178794][ T6480] EXT4-fs: Ignoring removed orlov option [ 82.185423][ T6480] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.194780][ T6480] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 82.203603][ T6480] EXT4-fs (loop4): orphan cleanup on readonly fs [ 82.210988][ T6480] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1105: bg 0: block 248: padding at end of block bitmap is not set [ 82.212327][ T6478] SELinux: ebitmap: truncated map [ 82.227496][ T6480] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1105: Failed to acquire dquot type 1 [ 82.242645][ T6480] EXT4-fs (loop4): 1 truncate cleaned up [ 82.250131][ T6478] SELinux: failed to load policy [ 82.250916][ T6480] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.294592][ T3817] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.304721][ T6483] loop0: detected capacity change from 0 to 1024 [ 82.357737][ T6483] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.378186][ T6483] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1104: bg 0: block 260: invalid block bitmap [ 82.408517][ T6483] EXT4-fs error (device loop0): ext4_free_inode:354: comm syz.0.1104: bit already cleared for inode 15 [ 82.513083][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.530308][ T6487] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.542339][ T6487] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.577579][ T6498] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1111'. [ 82.660984][ T6498] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1111'. [ 82.703695][ T6508] loop7: detected capacity change from 0 to 512 [ 82.718359][ T6511] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1117'. [ 82.727424][ T6511] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1117'. [ 82.752713][ T6508] EXT4-fs (loop7): orphan cleanup on readonly fs [ 82.765065][ T6508] EXT4-fs error (device loop7): ext4_orphan_get:1416: comm wÞ£ÿ: bad orphan inode 13 [ 82.772727][ T6520] bridge0: port 3(gretap0) entered blocking state [ 82.776435][ T6508] ext4_test_bit(bit=12, block=18) = 1 [ 82.781239][ T6520] bridge0: port 3(gretap0) entered disabled state [ 82.786573][ T6508] is_bad_inode(inode)=0 [ 82.797258][ T6508] NEXT_ORPHAN(inode)=2130706432 [ 82.802183][ T6508] max_ino=32 [ 82.805457][ T6508] i_nlink=1 [ 82.809343][ T6508] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.812593][ T6520] gretap0: entered allmulticast mode [ 82.835608][ T6520] gretap0: entered promiscuous mode [ 82.841383][ T6520] bridge0: port 3(gretap0) entered blocking state [ 82.847888][ T6520] bridge0: port 3(gretap0) entered forwarding state [ 82.860094][ T6513] lo speed is unknown, defaulting to 1000 [ 82.866456][ T5746] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.881322][ T6520] gretap0: left allmulticast mode [ 82.886448][ T6520] gretap0: left promiscuous mode [ 82.891557][ T6520] bridge0: port 3(gretap0) entered disabled state [ 83.062043][ T6557] loop0: detected capacity change from 0 to 512 [ 83.094363][ T6557] EXT4-fs: Ignoring removed nobh option [ 83.113026][ T6557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.168013][ T6557] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 83.253059][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.309241][ T6590] netlink: 100 bytes leftover after parsing attributes in process `syz.4.1133'. [ 83.335466][ T6588] SELinux: failed to load policy [ 83.456649][ T6614] netem: incorrect ge model size [ 83.461681][ T6614] netem: change failed [ 83.768706][ T6676] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1146'. [ 83.777675][ T6676] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1146'. [ 83.844487][ T3382] IPVS: starting estimator thread 0... [ 83.934914][ T6681] IPVS: using max 2448 ests per chain, 122400 per kthread [ 84.077551][ T6695] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1153'. [ 84.122243][ T6695] 8021q: adding VLAN 0 to HW filter on device bond1 [ 84.140150][ T6700] 8021q: adding VLAN 0 to HW filter on device bond1 [ 84.175590][ T6700] bond1: (slave vti0): The slave device specified does not support setting the MAC address [ 84.187043][ T6700] bond1: (slave vti0): Error -95 calling set_mac_address [ 84.202281][ T6704] geneve0: entered allmulticast mode [ 84.290128][ T6695] bond1: (slave dummy0): Error -99 calling set_mac_address [ 84.384074][ T6713] netem: incorrect gi model size [ 84.389231][ T6713] netem: change failed [ 84.510355][ T6724] loop0: detected capacity change from 0 to 512 [ 84.517170][ T6724] EXT4-fs: Ignoring removed orlov option [ 84.537983][ T6724] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.562585][ T6724] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 84.573980][ T6728] lo speed is unknown, defaulting to 1000 [ 84.637331][ T6739] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.656199][ T6739] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.675547][ T6724] EXT4-fs (loop0): orphan cleanup on readonly fs [ 84.684780][ T6724] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1164: bg 0: block 248: padding at end of block bitmap is not set [ 84.727414][ T6724] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1164: Failed to acquire dquot type 1 [ 84.739572][ T6724] EXT4-fs (loop0): 1 truncate cleaned up [ 84.747678][ T6724] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.819662][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.888212][ T6749] loop3: detected capacity change from 0 to 512 [ 84.909140][ T6756] loop4: detected capacity change from 0 to 1024 [ 84.930276][ T6756] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.951740][ T6749] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.968014][ T6749] ext4 filesystem being mounted at /237/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.981690][ T3817] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.022331][ T6768] loop0: detected capacity change from 0 to 512 [ 85.040563][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.071910][ T6770] loop0: detected capacity change from 0 to 512 [ 85.080582][ T6770] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 85.093785][ T6770] EXT4-fs (loop0): 1 truncate cleaned up [ 85.101202][ T6770] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.162356][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.216366][ T6784] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 85.216366][ T6784] program syz.0.1186 not setting count and/or reply_len properly [ 85.315443][ T6773] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.323923][ T6773] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.849576][ T6786] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 85.887432][ T6791] loop5: detected capacity change from 0 to 1024 [ 85.903818][ T6791] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.918798][ T6800] loop0: detected capacity change from 0 to 512 [ 85.940991][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.952868][ T6800] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 85.965845][ T6800] ext4 filesystem being mounted at /256/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.064062][ T6812] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 86.091711][ T6812] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 86.145312][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 86.172717][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 86.172732][ T29] audit: type=1400 audit(1745353610.612:1446): avc: denied { create } for pid=6817 comm="syz.4.1200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 86.218665][ T29] audit: type=1400 audit(1745353610.652:1447): avc: denied { write } for pid=6817 comm="syz.4.1200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 86.262373][ T6824] vlan2: entered allmulticast mode [ 86.377221][ T6841] loop4: detected capacity change from 0 to 164 [ 86.420296][ T6845] xt_CT: You must specify a L4 protocol and not use inversions on it [ 86.507202][ T6856] loop3: detected capacity change from 0 to 512 [ 86.513765][ T6856] EXT4-fs: Ignoring removed orlov option [ 86.522220][ T6856] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.533985][ T6858] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1219'. [ 86.543772][ T6858] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1219'. [ 86.556756][ T6856] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 86.568993][ T6856] EXT4-fs (loop3): orphan cleanup on readonly fs [ 86.576946][ T6856] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1216: bg 0: block 248: padding at end of block bitmap is not set [ 86.601524][ T6856] Quota error (device loop3): write_blk: dquota write failed [ 86.609052][ T6856] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 86.619105][ T6856] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1216: Failed to acquire dquot type 1 [ 86.619952][ T6864] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1221'. [ 86.645248][ T6864] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1221'. [ 86.663804][ T6856] EXT4-fs (loop3): 1 truncate cleaned up [ 86.681927][ T6856] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.707121][ T6870] loop4: detected capacity change from 0 to 128 [ 86.728537][ T6870] FAT-fs (loop4): Directory bread(block 162) failed [ 86.739022][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.750272][ T6870] FAT-fs (loop4): Directory bread(block 163) failed [ 86.757516][ T6870] FAT-fs (loop4): Directory bread(block 164) failed [ 86.764421][ T6870] FAT-fs (loop4): Directory bread(block 165) failed [ 86.774993][ T6870] FAT-fs (loop4): Directory bread(block 166) failed [ 86.781674][ T6870] FAT-fs (loop4): Directory bread(block 167) failed [ 86.788657][ T6870] FAT-fs (loop4): Directory bread(block 168) failed [ 86.801513][ T6870] FAT-fs (loop4): Directory bread(block 169) failed [ 86.825846][ T6870] FAT-fs (loop4): Directory bread(block 162) failed [ 86.832620][ T6870] FAT-fs (loop4): Directory bread(block 163) failed [ 86.849754][ T6870] syz.4.1225: attempt to access beyond end of device [ 86.849754][ T6870] loop4: rw=3, sector=226, nr_sectors = 6 limit=128 [ 86.863310][ T6870] syz.4.1225: attempt to access beyond end of device [ 86.863310][ T6870] loop4: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 86.912379][ T6888] loop3: detected capacity change from 0 to 1024 [ 86.920425][ T6887] xt_CT: You must specify a L4 protocol and not use inversions on it [ 86.940795][ T6888] EXT4-fs: Ignoring removed nomblk_io_submit option [ 86.957537][ T6888] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.080282][ T6888] EXT4-fs (loop3): shut down requested (0) [ 87.101936][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.183408][ T29] audit: type=1326 audit(1745353611.622:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 87.207034][ T29] audit: type=1326 audit(1745353611.622:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 87.230490][ T29] audit: type=1326 audit(1745353611.622:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 87.253951][ T29] audit: type=1326 audit(1745353611.622:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 87.277396][ T29] audit: type=1326 audit(1745353611.622:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 87.300885][ T29] audit: type=1326 audit(1745353611.622:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b7fc9e169 code=0x7ffc0000 [ 87.354325][ T6905] lo speed is unknown, defaulting to 1000 [ 87.366481][ T6903] loop3: detected capacity change from 0 to 1024 [ 87.382351][ T6903] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.396233][ T6903] ext4 filesystem being mounted at /245/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.410113][ T6903] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1232: bg 0: block 393: padding at end of block bitmap is not set [ 87.427360][ T6903] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 87.452041][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.482137][ T6902] lo speed is unknown, defaulting to 1000 [ 87.577508][ T6914] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 87.796886][ T6926] uprobe: syz.0.1244:6926 failed to unregister, leaking uprobe [ 87.899477][ T6942] loop5: detected capacity change from 0 to 128 [ 87.907469][ T6942] FAT-fs (loop5): Directory bread(block 162) failed [ 87.914152][ T6942] FAT-fs (loop5): Directory bread(block 163) failed [ 87.923058][ T6942] FAT-fs (loop5): Directory bread(block 164) failed [ 87.929856][ T6942] FAT-fs (loop5): Directory bread(block 165) failed [ 87.945615][ T6942] FAT-fs (loop5): Directory bread(block 166) failed [ 87.953559][ T6942] FAT-fs (loop5): Directory bread(block 167) failed [ 87.960341][ T6942] FAT-fs (loop5): Directory bread(block 168) failed [ 87.968789][ T6942] FAT-fs (loop5): Directory bread(block 169) failed [ 87.981538][ T6942] FAT-fs (loop5): Directory bread(block 162) failed [ 87.988356][ T6942] FAT-fs (loop5): Directory bread(block 163) failed [ 87.996162][ T6942] syz.5.1250: attempt to access beyond end of device [ 87.996162][ T6942] loop5: rw=3, sector=226, nr_sectors = 6 limit=128 [ 88.009410][ T6942] syz.5.1250: attempt to access beyond end of device [ 88.009410][ T6942] loop5: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 88.051464][ T6953] loop5: detected capacity change from 0 to 512 [ 88.065239][ T6953] EXT4-fs: Ignoring removed orlov option [ 88.072324][ T6953] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 88.082929][ T6953] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 88.095738][ T6953] EXT4-fs (loop5): orphan cleanup on readonly fs [ 88.102902][ T6953] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1256: bg 0: block 248: padding at end of block bitmap is not set [ 88.119485][ T6953] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.1256: Failed to acquire dquot type 1 [ 88.132725][ T6953] EXT4-fs (loop5): 1 truncate cleaned up [ 88.141157][ T6953] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.170874][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.204439][ T6962] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1259'. [ 88.259189][ T6964] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 88.284038][ T6956] lo speed is unknown, defaulting to 1000 [ 88.413320][ T6973] loop3: detected capacity change from 0 to 512 [ 88.443331][ T6973] EXT4-fs (loop3): 1 orphan inode deleted [ 88.451175][ T6973] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.464997][ T5645] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:59: Failed to release dquot type 1 [ 88.485363][ T6973] ext4 filesystem being mounted at /253/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.533383][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.560459][ T6979] loop4: detected capacity change from 0 to 512 [ 88.567819][ T6979] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 88.581853][ T6979] EXT4-fs (loop4): 1 truncate cleaned up [ 88.588395][ T6979] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.656026][ T3817] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.751585][ T6994] loop0: detected capacity change from 0 to 512 [ 88.758229][ T6994] EXT4-fs: Ignoring removed bh option [ 88.764361][ T6994] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.776610][ T6994] EXT4-fs (loop0): 1 truncate cleaned up [ 88.974220][ T7003] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1272'. [ 89.102782][ T7011] loop7: detected capacity change from 0 to 128 [ 89.154201][ T7017] loop0: detected capacity change from 0 to 1024 [ 89.178236][ T7017] ext4 filesystem being mounted at /274/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.202558][ T7026] netlink: 2040 bytes leftover after parsing attributes in process `syz.7.1279'. [ 89.211774][ T7026] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1279'. [ 89.227433][ T7017] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1278: bg 0: block 393: padding at end of block bitmap is not set [ 89.244642][ T7017] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 89.248738][ T7033] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.263966][ T7033] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.327786][ T7041] uprobe: syz.3.1285:7041 failed to unregister, leaking uprobe [ 90.012045][ T7056] loop7: detected capacity change from 0 to 512 [ 90.021162][ T7056] EXT4-fs: Ignoring removed orlov option [ 90.033387][ T7056] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.059344][ T7056] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 90.078942][ T7056] EXT4-fs (loop7): orphan cleanup on readonly fs [ 90.095504][ T7062] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 90.108190][ T7056] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1294: bg 0: block 248: padding at end of block bitmap is not set [ 90.133518][ T7056] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.1294: Failed to acquire dquot type 1 [ 90.150436][ T7066] loop5: detected capacity change from 0 to 1024 [ 90.158536][ T7056] EXT4-fs (loop7): 1 truncate cleaned up [ 90.174605][ T7066] ext4 filesystem being mounted at /219/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.212432][ T7066] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1299: bg 0: block 393: padding at end of block bitmap is not set [ 90.229760][ T7066] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 90.267273][ T7082] 9pnet: p9_errstr2errno: server reported unknown error àûu0*óiÝÙÆ‡Þ¿_ ößk¿."¦À#pÍ/¦ò¼yL…aµ»~+>¼“ø«š3…l{@!2¶!®÷9kˆ 8I$ý [ 90.360260][ T7085] loop5: detected capacity change from 0 to 8192 [ 90.416622][ T7085] loop5: p2 p3 p4 [ 90.419622][ T7100] loop7: detected capacity change from 0 to 2048 [ 90.420465][ T7085] loop5: p2 start 452985600 is beyond EOD, truncated [ 90.433677][ T7085] loop5: p3 size 33554432 extends beyond EOD, truncated [ 90.447289][ T7103] loop4: detected capacity change from 0 to 512 [ 90.454672][ T7103] EXT4-fs: Ignoring removed orlov option [ 90.461480][ T7103] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.462108][ T7100] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.483065][ T7085] loop5: p4 start 8388607 is beyond EOD, truncated [ 90.492146][ T7103] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 90.505130][ T7103] EXT4-fs (loop4): orphan cleanup on readonly fs [ 90.512608][ T7103] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1317: bg 0: block 248: padding at end of block bitmap is not set [ 90.544665][ T7103] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1317: Failed to acquire dquot type 1 [ 90.592402][ T5622] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm kworker/u8:46: bg 0: block 345: padding at end of block bitmap is not set [ 90.617330][ T7103] EXT4-fs (loop4): 1 truncate cleaned up [ 90.642713][ T5622] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 236 with error 117 [ 90.655504][ T5622] EXT4-fs (loop7): This should not happen!! Data will be lost [ 90.655504][ T5622] [ 91.178221][ T7132] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1329'. [ 91.200681][ T7132] 8021q: adding VLAN 0 to HW filter on device bond1 [ 91.238581][ T7132] 8021q: adding VLAN 0 to HW filter on device bond1 [ 91.267160][ T7132] bond1: (slave vti0): The slave device specified does not support setting the MAC address [ 91.280369][ T7132] bond1: (slave vti0): Error -95 calling set_mac_address [ 91.309676][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 91.309690][ T29] audit: type=1326 audit(1745353615.752:1644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7141 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 91.424683][ T29] audit: type=1326 audit(1745353615.792:1645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7141 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 91.448327][ T29] audit: type=1326 audit(1745353615.792:1646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7141 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 91.471948][ T29] audit: type=1326 audit(1745353615.792:1647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7141 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 91.495607][ T29] audit: type=1326 audit(1745353615.792:1648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7141 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 91.519092][ T29] audit: type=1326 audit(1745353615.792:1649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7141 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 91.542470][ T29] audit: type=1326 audit(1745353615.792:1650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7141 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 91.566104][ T29] audit: type=1326 audit(1745353615.792:1651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7141 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 91.589574][ T29] audit: type=1326 audit(1745353615.792:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7141 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 91.612905][ T29] audit: type=1326 audit(1745353615.792:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7141 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 91.682819][ T7148] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 91.682819][ T7148] program syz.5.1334 not setting count and/or reply_len properly [ 91.700427][ T7137] lo speed is unknown, defaulting to 1000 [ 91.930282][ T7151] loop5: detected capacity change from 0 to 1024 [ 91.937741][ T7151] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.000591][ T7156] bridge0: port 3(gretap0) entered blocking state [ 92.007147][ T7156] bridge0: port 3(gretap0) entered disabled state [ 92.106812][ T7156] gretap0: entered allmulticast mode [ 92.112729][ T7156] gretap0: entered promiscuous mode [ 92.126336][ T7156] bridge0: port 3(gretap0) entered blocking state [ 92.132843][ T7156] bridge0: port 3(gretap0) entered forwarding state [ 92.182117][ T7159] gretap0: left allmulticast mode [ 92.187229][ T7159] gretap0: left promiscuous mode [ 92.192370][ T7159] bridge0: port 3(gretap0) entered disabled state [ 92.200756][ T7151] EXT4-fs (loop5): shut down requested (0) [ 92.345928][ T7165] loop0: detected capacity change from 0 to 8192 [ 92.382902][ T7165] loop0: p2 p3 p4 [ 92.386820][ T7165] loop0: p2 start 452985600 is beyond EOD, truncated [ 92.393558][ T7165] loop0: p3 size 33554432 extends beyond EOD, truncated [ 92.415498][ T7165] loop0: p4 start 8388607 is beyond EOD, truncated [ 92.471602][ T7161] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.488514][ T7161] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.700081][ T7175] loop5: detected capacity change from 0 to 512 [ 92.721754][ T7175] EXT4-fs: Ignoring removed orlov option [ 92.728844][ T7175] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 92.751868][ T7175] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 92.775015][ T7175] EXT4-fs (loop5): orphan cleanup on readonly fs [ 92.795562][ T7175] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1344: bg 0: block 248: padding at end of block bitmap is not set [ 92.817327][ T7175] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.1344: Failed to acquire dquot type 1 [ 92.835196][ T7175] EXT4-fs (loop5): 1 truncate cleaned up [ 92.929374][ T7188] loop4: detected capacity change from 0 to 1024 [ 92.936532][ T7188] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.070648][ T7188] EXT4-fs (loop4): shut down requested (0) [ 93.132228][ T7208] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.181818][ T7211] loop0: detected capacity change from 0 to 128 [ 93.206108][ T7208] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.299509][ T7208] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.358096][ T7208] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.421753][ T7208] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.433222][ T7208] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.456379][ T7208] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.489651][ T7208] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.708183][ T7235] vlan0: entered allmulticast mode [ 93.713371][ T7235] bond0: entered allmulticast mode [ 93.718591][ T7235] bond_slave_1: entered allmulticast mode [ 93.807330][ T7244] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1370'. [ 93.818463][ T7242] lo speed is unknown, defaulting to 1000 [ 93.862783][ T7246] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1371'. [ 94.420929][ T7292] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1392'. [ 94.479717][ T7297] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1395'. [ 94.501118][ T7297] macvtap0: entered promiscuous mode [ 94.517862][ T7297] macvtap0: left promiscuous mode [ 94.581497][ T7302] lo speed is unknown, defaulting to 1000 [ 94.634453][ T7306] lo: entered promiscuous mode [ 94.668554][ T7310] SELinux: failed to load policy [ 94.673614][ T7306] tunl0: entered promiscuous mode [ 94.690658][ T7306] gre0: entered promiscuous mode [ 94.724658][ T7306] gretap0: entered promiscuous mode [ 94.730717][ T7316] loop7: detected capacity change from 0 to 512 [ 94.752490][ T7316] EXT4-fs error (device loop7): ext4_iget_extra_inode:4693: inode #15: comm syz.7.1402: corrupted in-inode xattr: invalid ea_ino [ 94.767950][ T7319] siw: device registration error -23 [ 94.776205][ T7306] erspan0: entered promiscuous mode [ 94.793646][ T7306] ip_vti0: entered promiscuous mode [ 94.811719][ T7306] ip6_vti0: entered promiscuous mode [ 94.894061][ T7306] sit0: entered promiscuous mode [ 94.900266][ T7306] ip6tnl0: entered promiscuous mode [ 94.906124][ T7316] EXT4-fs error (device loop7): ext4_orphan_get:1395: comm syz.7.1402: couldn't read orphan inode 15 (err -117) [ 94.922471][ T7306] ip6gre0: entered promiscuous mode [ 94.968093][ T7306] syz_tun: entered promiscuous mode [ 94.977241][ T7306] ip6gretap0: entered promiscuous mode [ 94.993680][ T7306] bridge0: entered promiscuous mode [ 95.000892][ T7306] vcan0: entered promiscuous mode [ 95.008737][ T7306] bond0: entered promiscuous mode [ 95.013856][ T7306] bond_slave_1: entered promiscuous mode [ 95.022530][ T7330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7330 comm=syz.7.1406 [ 95.022678][ T7306] team0: entered promiscuous mode [ 95.040145][ T7306] team_slave_0: entered promiscuous mode [ 95.046014][ T7306] team_slave_1: entered promiscuous mode [ 95.057440][ T7306] nlmon0: entered promiscuous mode [ 95.064315][ T7306] caif0: entered promiscuous mode [ 95.069445][ T7306] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 95.704392][ T7346] lo speed is unknown, defaulting to 1000 [ 95.759233][ T7367] capability: warning: `+}[@' uses 32-bit capabilities (legacy support in use) [ 95.813509][ T7373] netlink: 'syz.3.1426': attribute type 1 has an invalid length. [ 95.821390][ T7373] netlink: 'syz.3.1426': attribute type 3 has an invalid length. [ 95.829312][ T7373] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1426'. [ 96.058144][ T7384] loop3: detected capacity change from 0 to 256 [ 96.074038][ T7385] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1430'. [ 96.152679][ T7395] loop4: detected capacity change from 0 to 1024 [ 96.169027][ T7395] ext4 filesystem being mounted at /265/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.183651][ T7395] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1434: bg 0: block 393: padding at end of block bitmap is not set [ 96.199913][ T7395] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 96.212658][ T7395] EXT4-fs (loop4): This should not happen!! Data will be lost [ 96.212658][ T7395] [ 96.333833][ T7419] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1444'. [ 96.644319][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 96.644339][ T29] audit: type=1326 audit(1745353621.074:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7370 comm="syz.5.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7fc00000 [ 96.680943][ T29] audit: type=1326 audit(1745353621.124:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7446 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 96.705056][ T29] audit: type=1326 audit(1745353621.124:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7446 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 96.728517][ T29] audit: type=1326 audit(1745353621.124:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7446 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 96.752068][ T29] audit: type=1326 audit(1745353621.124:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7446 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 96.775514][ T29] audit: type=1326 audit(1745353621.124:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7446 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 96.799158][ T29] audit: type=1326 audit(1745353621.124:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7446 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 96.822651][ T29] audit: type=1326 audit(1745353621.124:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7446 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 96.846122][ T29] audit: type=1326 audit(1745353621.124:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7446 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 96.869775][ T29] audit: type=1326 audit(1745353621.124:1720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7446 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 97.019468][ T7458] loop5: detected capacity change from 0 to 1024 [ 97.040282][ T7465] loop4: detected capacity change from 0 to 512 [ 97.047512][ T7465] journal_path: Non-blockdev passed as './bus' [ 97.053844][ T7465] EXT4-fs: error: could not find journal device path [ 97.411340][ T7515] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1487'. [ 97.538931][ T7517] lo speed is unknown, defaulting to 1000 [ 97.647100][ T7524] lo speed is unknown, defaulting to 1000 [ 97.680075][ T7525] lo: entered promiscuous mode [ 97.685897][ T7525] tunl0: entered promiscuous mode [ 97.691974][ T7525] gre0: entered promiscuous mode [ 97.700568][ T7525] gretap0: entered promiscuous mode [ 97.707325][ T7525] erspan0: entered promiscuous mode [ 97.713657][ T7525] ip_vti0: entered promiscuous mode [ 97.722136][ T7525] ip6_vti0: entered promiscuous mode [ 97.729037][ T7525] sit0: entered promiscuous mode [ 97.739331][ T7525] ip6tnl0: entered promiscuous mode [ 97.748180][ T7525] ip6gre0: entered promiscuous mode [ 97.758516][ T7525] syz_tun: entered promiscuous mode [ 97.765335][ T7525] ip6gretap0: entered promiscuous mode [ 97.772263][ T7525] bridge0: entered promiscuous mode [ 97.782620][ T7525] vcan0: entered promiscuous mode [ 97.782855][ T7529] siw: device registration error -23 [ 97.788529][ T7525] bond0: entered promiscuous mode [ 97.798301][ T7525] bond_slave_0: entered promiscuous mode [ 97.804043][ T7525] bond_slave_1: entered promiscuous mode [ 97.815970][ T7525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.824659][ T7525] team0: entered promiscuous mode [ 97.829834][ T7525] team_slave_0: entered promiscuous mode [ 97.835564][ T7525] team_slave_1: entered promiscuous mode [ 97.845496][ T7525] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.858337][ T7525] dummy0: entered promiscuous mode [ 97.864956][ T7525] nlmon0: entered promiscuous mode [ 97.873071][ T7525] caif0: entered promiscuous mode [ 97.878276][ T7525] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 98.349756][ T7586] netlink: 596 bytes leftover after parsing attributes in process `syz.4.1517'. [ 98.361650][ T7587] ref_ctr_offset mismatch. inode: 0x64c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 98.380861][ T7589] syz.7.1519: attempt to access beyond end of device [ 98.380861][ T7589] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 98.474132][ T7603] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1526'. [ 98.881672][ T7643] lo speed is unknown, defaulting to 1000 [ 98.937197][ T7643] lo: entered promiscuous mode [ 98.949152][ T7643] tunl0: entered promiscuous mode [ 98.955942][ T7643] gre0: entered promiscuous mode [ 98.962801][ T7643] gretap0: entered promiscuous mode [ 98.968215][ T7643] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 99.007866][ T7643] siw: device registration error -23 [ 99.091050][ T7645] lo speed is unknown, defaulting to 1000 [ 99.246100][ T7663] Falling back ldisc for ttyS3. [ 99.716210][ T7682] loop5: detected capacity change from 0 to 128 [ 99.733662][ T7682] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 99.753004][ T7682] System zones: 1-3, 19-19, 35-36 [ 99.767693][ T7682] ext4 filesystem being mounted at /270/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 100.212945][ T3384] kernel write not supported for file /309/attr/exec (pid: 3384 comm: kworker/0:3) [ 100.293871][ T7711] netlink: 96 bytes leftover after parsing attributes in process `syz.7.1568'. [ 100.430759][ T7717] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1570'. [ 100.453693][ T7717] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 100.676556][ T7742] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1582'. [ 100.685749][ T7742] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 100.744608][ T7745] netlink: 'syz.0.1584': attribute type 1 has an invalid length. [ 100.822390][ T7757] xt_hashlimit: max too large, truncated to 1048576 [ 100.850829][ T7757] Cannot find set identified by id 0 to match [ 100.865937][ T7762] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1590'. [ 100.939228][ T7765] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1592'. [ 101.107201][ T7786] loop3: detected capacity change from 0 to 512 [ 101.137948][ T7786] EXT4-fs mount: 26 callbacks suppressed [ 101.138044][ T7786] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.156839][ T7786] ext4 filesystem being mounted at /322/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.278045][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.329507][ T7803] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 101.392658][ T7811] tipc: Started in network mode [ 101.397658][ T7811] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 101.406530][ T7811] tipc: Enabling of bearer rejected, failed to enable media [ 101.431998][ T7816] loop4: detected capacity change from 0 to 128 [ 101.468535][ T7819] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1615'. [ 101.477519][ T7819] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1615'. [ 101.494793][ T7821] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1616'. [ 101.504424][ T7821] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 101.579977][ T7830] loop7: detected capacity change from 0 to 512 [ 101.591174][ T7830] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 101.602219][ T7830] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 101.610416][ T7830] System zones: 1-12 [ 101.614585][ T7830] EXT4-fs (loop7): orphan cleanup on readonly fs [ 101.623889][ T7830] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1620: bg 0: block 361: padding at end of block bitmap is not set [ 101.638810][ T7830] EXT4-fs (loop7): Remounting filesystem read-only [ 101.645492][ T7830] EXT4-fs (loop7): 1 truncate cleaned up [ 101.651666][ T7830] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 101.664799][ T7830] sg_write: data in/out 33856/8 bytes for SCSI command 0x6e-- guessing data in; [ 101.664799][ T7830] program syz.7.1620 not setting count and/or reply_len properly [ 101.694966][ T5746] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 101.850723][ T7851] 9pnet: p9_errstr2errno: server reported unknown error í p3 [ 109.559801][ T8468] loop5: p3 size 134217728 extends beyond EOD, truncated [ 109.608818][ T8476] @: renamed from vlan0 [ 109.657019][ T8484] SELinux: security_context_str_to_sid (aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.) failed with errno=-22 [ 109.941797][ T8514] netlink: 'syz.4.1908': attribute type 4 has an invalid length. [ 110.179507][ T8523] IPVS: Error joining to the multicast group [ 110.402287][ T8537] netlink: 'syz.0.1917': attribute type 64 has an invalid length. [ 110.410390][ T8537] __nla_validate_parse: 19 callbacks suppressed [ 110.410416][ T8537] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1917'. [ 110.444776][ T8537] netlink: 'syz.0.1917': attribute type 64 has an invalid length. [ 110.452807][ T8537] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1917'. [ 110.504370][ T8542] netlink: 'syz.7.1919': attribute type 3 has an invalid length. [ 110.518758][ T8544] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1921'. [ 110.547320][ T8549] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1922'. [ 110.583993][ T8556] lo speed is unknown, defaulting to 1000 [ 110.626928][ T8556] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1926'. [ 110.736584][ T8572] netlink: 96 bytes leftover after parsing attributes in process `syz.7.1933'. [ 110.809554][ T8586] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1939'. [ 110.821292][ T8586] ip6gre1: entered allmulticast mode [ 110.893086][ T8592] lo speed is unknown, defaulting to 1000 [ 110.921118][ T8598] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1941'. [ 111.008115][ T8607] loop5: detected capacity change from 0 to 512 [ 111.024028][ T8607] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 111.042132][ T8607] EXT4-fs (loop5): 1 truncate cleaned up [ 111.049207][ T8607] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.100204][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.150158][ T8618] netlink: 'syz.3.1952': attribute type 4 has an invalid length. [ 111.584214][ T8645] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1963'. [ 111.740727][ T8670] netlink: 'syz.3.1974': attribute type 64 has an invalid length. [ 111.748786][ T8670] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1974'. [ 111.786040][ T8670] netlink: 'syz.3.1974': attribute type 64 has an invalid length. [ 111.924902][ T8691] netlink: 'syz.0.1992': attribute type 178 has an invalid length. [ 112.086478][ T8709] can0: slcan on ptm0. [ 112.185764][ T8707] can0 (unregistered): slcan off ptm0. [ 112.259349][ T8715] loop4: detected capacity change from 0 to 1024 [ 112.279912][ T8715] EXT4-fs: Ignoring removed nomblk_io_submit option [ 112.313849][ T8715] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.371991][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 112.372008][ T29] audit: type=1326 audit(1745353636.814:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8727 comm="syz.7.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb54ce169 code=0x7ffc0000 [ 112.401699][ T29] audit: type=1326 audit(1745353636.814:2046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8727 comm="syz.7.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb54ce169 code=0x7ffc0000 [ 112.425424][ T29] audit: type=1326 audit(1745353636.854:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8727 comm="syz.7.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f1fb54ce169 code=0x7ffc0000 [ 112.449064][ T29] audit: type=1326 audit(1745353636.854:2048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8727 comm="syz.7.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb54ce169 code=0x7ffc0000 [ 112.472602][ T29] audit: type=1326 audit(1745353636.854:2049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8727 comm="syz.7.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb54ce169 code=0x7ffc0000 [ 112.496072][ T29] audit: type=1326 audit(1745353636.854:2050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8727 comm="syz.7.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1fb54ce169 code=0x7ffc0000 [ 112.519686][ T29] audit: type=1326 audit(1745353636.854:2051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8727 comm="syz.7.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb54ce169 code=0x7ffc0000 [ 112.543148][ T29] audit: type=1326 audit(1745353636.854:2052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8727 comm="syz.7.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb54ce169 code=0x7ffc0000 [ 112.566714][ T29] audit: type=1326 audit(1745353636.854:2053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8727 comm="syz.7.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1fb54ce169 code=0x7ffc0000 [ 112.590368][ T29] audit: type=1326 audit(1745353636.854:2054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8727 comm="syz.7.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb54ce169 code=0x7ffc0000 [ 112.615969][ T8715] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 112.653608][ T3817] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.967117][ T8760] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 113.008131][ T8763] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 113.049851][ T8769] ref_ctr_offset mismatch. inode: 0x7e6 offset: 0x0 ref_ctr_offset(old): 0x82 ref_ctr_offset(new): 0x0 [ 113.078562][ T8771] netlink: 'syz.7.2019': attribute type 1 has an invalid length. [ 113.095418][ T8771] 8021q: adding VLAN 0 to HW filter on device bond2 [ 113.157858][ T8771] bond2: (slave veth3): Enslaving as an active interface with a down link [ 113.202874][ T8771] bond2: (slave dummy0): making interface the new active one [ 113.230441][ T8771] dummy0: entered promiscuous mode [ 113.257001][ T8771] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 113.313845][ T8794] loop3: detected capacity change from 0 to 2048 [ 113.323370][ T8794] ext4: Unknown parameter 'noacl' [ 113.447204][ T8805] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 113.513293][ T8811] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8811 comm=syz.5.2036 [ 113.525876][ T8811] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8811 comm=syz.5.2036 [ 113.723399][ T8832] batadv0: entered promiscuous mode [ 113.730774][ T8832] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 113.740763][ T8832] hsr1: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 113.754431][ T8832] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 113.763483][ T8832] batadv0: left promiscuous mode [ 114.225722][ T8865] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 114.390913][ T8878] loop4: detected capacity change from 0 to 1024 [ 114.420870][ T8878] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.444936][ T8878] ext4 filesystem being mounted at /395/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.473176][ T8878] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 114.493115][ T8878] EXT4-fs (loop4): Remounting filesystem read-only [ 114.520854][ T5644] EXT4-fs warning (device loop4): ext4_convert_unwritten_extents:4829: inode #15: block 1: len 4: ext4_ext_map_blocks returned -30 [ 114.568281][ T3817] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.591093][ T8891] bridge2: entered promiscuous mode [ 114.596516][ T8891] bridge2: entered allmulticast mode [ 114.606140][ T8891] team0: Port device bridge2 added [ 114.932119][ T8940] serio: Serial port ptm0 [ 115.389604][ T8987] loop7: detected capacity change from 0 to 128 [ 115.397503][ T8972] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.406727][ T8972] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.408388][ T8987] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 115.424731][ T8987] System zones: 1-3, 19-19, 35-36 [ 115.431276][ T8987] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 115.443860][ T8987] ext4 filesystem being mounted at /230/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 115.499316][ T5746] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 115.655797][ T9008] veth1_to_bond: entered allmulticast mode [ 115.661987][ T9008] veth1_to_bond: entered promiscuous mode [ 115.669422][ T9008] veth1_to_bond: left promiscuous mode [ 115.674989][ T9008] veth1_to_bond: left allmulticast mode [ 115.801894][ T9014] __nla_validate_parse: 3 callbacks suppressed [ 115.801912][ T9014] netlink: 76 bytes leftover after parsing attributes in process `syz.7.2115'. [ 115.975219][ T9021] loop3: detected capacity change from 0 to 1024 [ 115.989412][ T9021] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.002382][ T9021] ext4 filesystem being mounted at /419/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.024994][ T9021] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 116.068340][ T9021] EXT4-fs (loop3): Remounting filesystem read-only [ 116.098014][ T5598] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4829: inode #15: block 1: len 4: ext4_ext_map_blocks returned -30 [ 116.174149][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.541940][ T9059] smc: net device bond0 applied user defined pnetid SYZ0 [ 116.589599][ T9059] smc: net device bond0 erased user defined pnetid SYZ0 [ 116.652355][ T9074] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2139'. [ 116.787762][ T9092] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 116.824238][ T9097] bridge1: entered promiscuous mode [ 116.829667][ T9097] bridge1: entered allmulticast mode [ 116.852549][ T9097] team0: Port device bridge1 added [ 116.948812][ T9112] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 116.956352][ T9112] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 116.967988][ T9112] vhci_hcd: default hub control req: 0006 v0008 i0002 l0 [ 117.095812][ T9123] netlink: 100 bytes leftover after parsing attributes in process `syz.4.2163'. [ 117.354635][ T9117] loop5: detected capacity change from 0 to 512 [ 117.421691][ T9117] EXT4-fs (loop5): 1 orphan inode deleted [ 117.436397][ T5569] __quota_error: 138 callbacks suppressed [ 117.436414][ T5569] Quota error (device loop5): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 117.438106][ T9158] loop7: detected capacity change from 0 to 512 [ 117.442908][ T5569] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:13: Failed to release dquot type 1 [ 117.453872][ T9117] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.483205][ T9158] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 117.486701][ T9117] ext4 filesystem being mounted at /380/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.532261][ T9158] EXT4-fs error (device loop7): ext4_iget_extra_inode:4693: inode #15: comm syz.7.2178: corrupted in-inode xattr: e_value size too large [ 117.546566][ T9158] EXT4-fs error (device loop7): ext4_orphan_get:1395: comm syz.7.2178: couldn't read orphan inode 15 (err -117) [ 117.559176][ T9158] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.606765][ T29] audit: type=1400 audit(1745353642.044:2193): avc: denied { setattr } for pid=9157 comm="syz.7.2178" name="file0" dev="loop7" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 117.641335][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.652864][ T5746] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.664287][ T9173] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2186'. [ 117.795408][ T29] audit: type=1326 audit(1745353642.234:2194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9183 comm="syz.0.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 117.818998][ T29] audit: type=1326 audit(1745353642.244:2195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9183 comm="syz.0.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=75 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 117.842577][ T29] audit: type=1326 audit(1745353642.244:2196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9183 comm="syz.0.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 117.880817][ T29] audit: type=1326 audit(1745353642.314:2197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9183 comm="syz.0.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 117.930326][ T9189] netlink: 1 bytes leftover after parsing attributes in process `syz.5.2191'. [ 117.975407][ T9192] loop4: detected capacity change from 0 to 512 [ 117.982731][ T9192] EXT4-fs: Ignoring removed orlov option [ 117.991071][ T9192] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.2192: corrupted in-inode xattr: invalid ea_ino [ 118.004710][ T9192] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.2192: couldn't read orphan inode 15 (err -117) [ 118.018150][ T9192] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.034451][ T9192] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2192'. [ 118.073405][ T3817] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.142101][ T29] audit: type=1326 audit(1745353642.584:2198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9213 comm="syz.5.2202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 118.165796][ T29] audit: type=1326 audit(1745353642.584:2199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9213 comm="syz.5.2202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 118.201998][ T29] audit: type=1326 audit(1745353642.614:2200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9213 comm="syz.5.2202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 118.225562][ T29] audit: type=1326 audit(1745353642.614:2201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9213 comm="syz.5.2202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 118.407232][ T9239] loop3: detected capacity change from 0 to 512 [ 118.438497][ T9239] EXT4-fs (loop3): 1 orphan inode deleted [ 118.445897][ T9239] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.458437][ T5598] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:33: Failed to release dquot type 1 [ 118.470666][ T9244] netlink: 165 bytes leftover after parsing attributes in process `syz.4.2213'. [ 118.482549][ T9239] ext4 filesystem being mounted at /431/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.519697][ T9253] netlink: 68 bytes leftover after parsing attributes in process `syz.7.2219'. [ 118.542962][ T9249] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2217'. [ 118.566965][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.585048][ T5598] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:33: Failed to release dquot type 1 [ 118.701928][ T9267] netlink: 'syz.5.2226': attribute type 4 has an invalid length. [ 118.752902][ T9275] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2230'. [ 118.805601][ T9273] lo speed is unknown, defaulting to 1000 [ 118.833982][ T9286] loop5: detected capacity change from 0 to 128 [ 118.850137][ T9289] loop7: detected capacity change from 0 to 512 [ 118.873742][ T9289] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 118.897154][ T9289] EXT4-fs (loop7): invalid journal inode [ 118.903220][ T9289] EXT4-fs (loop7): can't get journal size [ 118.921458][ T9289] EXT4-fs (loop7): 1 truncate cleaned up [ 118.928124][ T9289] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.974347][ T5746] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.131374][ T9329] loop4: detected capacity change from 0 to 512 [ 119.146074][ T9331] loop5: detected capacity change from 0 to 512 [ 119.153105][ T9331] EXT4-fs: Ignoring removed orlov option [ 119.171155][ T9329] EXT4-fs (loop4): orphan cleanup on readonly fs [ 119.178374][ T9331] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.2255: corrupted in-inode xattr: invalid ea_ino [ 119.194116][ T9329] EXT4-fs error (device loop4): ext4_orphan_get:1416: comm syz.4.2252: bad orphan inode 13 [ 119.207432][ T9329] ext4_test_bit(bit=12, block=18) = 1 [ 119.212962][ T9329] is_bad_inode(inode)=0 [ 119.217185][ T9329] NEXT_ORPHAN(inode)=2130706432 [ 119.222062][ T9329] max_ino=32 [ 119.225302][ T9329] i_nlink=1 [ 119.227354][ T9331] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.2255: couldn't read orphan inode 15 (err -117) [ 119.229027][ T9329] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.241313][ T9331] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.276237][ T9337] loop7: detected capacity change from 0 to 128 [ 119.290608][ T9329] syz.4.2252 (9329): attempted to duplicate a private mapping with mremap. This is not supported. [ 119.304254][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.304501][ T9329] EXT4-fs error (device loop4): ext4_lookup:1793: inode #2: comm syz.4.2252: deleted inode referenced: 12 [ 119.331089][ T9337] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 119.339219][ T9337] System zones: 1-3, 19-19, 35-36 [ 119.344891][ T9337] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 119.357364][ T9337] ext4 filesystem being mounted at /262/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 119.418150][ T5746] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 119.428651][ T3817] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.498562][ T9354] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 119.616497][ T9363] syzkaller0: entered promiscuous mode [ 119.622037][ T9363] syzkaller0: entered allmulticast mode [ 119.717518][ T9374] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9374 comm=syz.5.2273 [ 119.820424][ T9384] pim6reg1: entered promiscuous mode [ 119.825834][ T9384] pim6reg1: entered allmulticast mode [ 120.028544][ T9411] loop4: detected capacity change from 0 to 128 [ 120.323668][ T9449] loop5: detected capacity change from 0 to 2048 [ 120.338349][ T9449] EXT4-fs: Ignoring removed bh option [ 120.367688][ T9449] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.404261][ T9449] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 120.420175][ T9449] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 120.432680][ T9449] EXT4-fs (loop5): This should not happen!! Data will be lost [ 120.432680][ T9449] [ 120.442492][ T9449] EXT4-fs (loop5): Total free blocks count 0 [ 120.448648][ T9449] EXT4-fs (loop5): Free/Dirty block details [ 120.454553][ T9449] EXT4-fs (loop5): free_blocks=2415919104 [ 120.460434][ T9449] EXT4-fs (loop5): dirty_blocks=48 [ 120.465692][ T9449] EXT4-fs (loop5): Block reservation details [ 120.471697][ T9449] EXT4-fs (loop5): i_reserved_data_blocks=3 [ 120.493780][ T5628] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 120.593578][ T9474] lo speed is unknown, defaulting to 1000 [ 120.692923][ T9488] netlink: 'syz.0.2320': attribute type 4 has an invalid length. [ 120.726733][ T9488] netlink: 'syz.0.2320': attribute type 4 has an invalid length. [ 121.366575][ T9531] __nla_validate_parse: 8 callbacks suppressed [ 121.366595][ T9531] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2338'. [ 121.402874][ T9533] netlink: 'syz.4.2339': attribute type 12 has an invalid length. [ 121.646735][ T9571] netlink: 'syz.3.2357': attribute type 1 has an invalid length. [ 121.657730][ T9573] loop5: detected capacity change from 0 to 164 [ 121.678800][ T9573] syz.5.2358: attempt to access beyond end of device [ 121.678800][ T9573] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 121.697931][ T9573] syz.5.2358: attempt to access beyond end of device [ 121.697931][ T9573] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 121.961219][ T9605] netlink: 'syz.5.2373': attribute type 3 has an invalid length. [ 122.016400][ T9610] pimreg: entered allmulticast mode [ 122.036340][ T9610] pimreg: left allmulticast mode [ 122.176849][ T9625] loop5: detected capacity change from 0 to 1024 [ 122.199036][ T9625] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.262703][ T9638] loop3: detected capacity change from 0 to 512 [ 122.300202][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.311516][ T9638] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.340741][ T9638] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 122.401770][ T9638] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 122.438908][ T9638] EXT4-fs (loop3): 1 truncate cleaned up [ 122.458050][ T9643] lo speed is unknown, defaulting to 1000 [ 122.485826][ T9638] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.561352][ T9651] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2391'. [ 122.609454][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.763808][ T9666] netlink: 552 bytes leftover after parsing attributes in process `syz.3.2399'. [ 122.794632][ T9666] bridge5: the hash_elasticity option has been deprecated and is always 16 [ 122.890768][ T29] kauditd_printk_skb: 258 callbacks suppressed [ 122.890786][ T29] audit: type=1326 audit(1745353647.334:2458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9675 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 122.948046][ T29] audit: type=1326 audit(1745353647.374:2459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9675 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 122.971578][ T29] audit: type=1326 audit(1745353647.374:2460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9675 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 122.995248][ T29] audit: type=1326 audit(1745353647.374:2461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9675 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 123.018726][ T29] audit: type=1326 audit(1745353647.374:2462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9675 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 123.042434][ T29] audit: type=1326 audit(1745353647.374:2463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9675 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 123.065860][ T29] audit: type=1326 audit(1745353647.374:2464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9675 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 123.089527][ T29] audit: type=1326 audit(1745353647.374:2465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9675 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 123.112998][ T29] audit: type=1326 audit(1745353647.374:2466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9675 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 123.136652][ T29] audit: type=1326 audit(1745353647.374:2467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9675 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54edbde169 code=0x7ffc0000 [ 123.223573][ T9693] ref_ctr_offset mismatch. inode: 0x5f6 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 123.547819][ T9743] loop3: detected capacity change from 0 to 2048 [ 123.556296][ T9743] EXT4-fs: Ignoring removed bh option [ 123.571859][ T9743] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.646918][ T9743] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 123.684028][ T9743] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 123.696421][ T9743] EXT4-fs (loop3): This should not happen!! Data will be lost [ 123.696421][ T9743] [ 123.706097][ T9743] EXT4-fs (loop3): Total free blocks count 0 [ 123.712111][ T9743] EXT4-fs (loop3): Free/Dirty block details [ 123.718093][ T9743] EXT4-fs (loop3): free_blocks=2415919104 [ 123.723835][ T9743] EXT4-fs (loop3): dirty_blocks=48 [ 123.728990][ T9743] EXT4-fs (loop3): Block reservation details [ 123.735037][ T9743] EXT4-fs (loop3): i_reserved_data_blocks=3 [ 123.753482][ T9753] loop5: detected capacity change from 0 to 512 [ 123.762260][ T5613] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 123.781819][ T9753] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.794688][ T9753] ext4 filesystem being mounted at /445/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.844675][ T9766] netlink: 'syz.7.2434': attribute type 11 has an invalid length. [ 123.852874][ T9766] netlink: 448 bytes leftover after parsing attributes in process `syz.7.2434'. [ 123.866267][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.898449][ T9769] loop5: detected capacity change from 0 to 1764 [ 123.904613][ T9771] lo speed is unknown, defaulting to 1000 [ 124.372160][ T9815] loop4: detected capacity change from 0 to 164 [ 124.381273][ T9815] syz.4.2453: attempt to access beyond end of device [ 124.381273][ T9815] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 124.394417][ T9816] lo speed is unknown, defaulting to 1000 [ 124.400952][ T9815] syz.4.2453: attempt to access beyond end of device [ 124.400952][ T9815] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 124.473932][ T9825] loop3: detected capacity change from 0 to 512 [ 124.477830][ T9820] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 124.487944][ T9820] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 124.497425][ T9820] vhci_hcd: default hub control req: 6314 v0008 i0002 l0 [ 124.504899][ T5613] dummy0: left promiscuous mode [ 124.513571][ T9825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.526311][ T9825] ext4 filesystem being mounted at /473/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.559290][ T9831] netlink: 'syz.4.2459': attribute type 1 has an invalid length. [ 124.627930][ T9841] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2466'. [ 124.637038][ T9841] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2466'. [ 124.646029][ T9841] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2466'. [ 124.655282][ T9841] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2466'. [ 124.664234][ T9841] netlink: 'syz.7.2466': attribute type 6 has an invalid length. [ 124.678167][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.706539][ T9847] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2468'. [ 124.720242][ T9849] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2470'. [ 124.794529][ T9857] netlink: 'syz.3.2474': attribute type 4 has an invalid length. [ 124.816962][ T3380] lo speed is unknown, defaulting to 1000 [ 124.822847][ T3380] syz2: Port: 1 Link ACTIVE [ 124.841254][ T9859] loop4: detected capacity change from 0 to 1024 [ 124.867693][ T9859] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.921701][ T9876] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 124.934656][ T3817] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.022701][ T9887] loop5: detected capacity change from 0 to 512 [ 125.042870][ T9887] EXT4-fs: Ignoring removed nomblk_io_submit option [ 125.051605][ T9887] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 125.064706][ T9887] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 125.082061][ T9887] EXT4-fs (loop5): 1 truncate cleaned up [ 125.082307][ T9892] loop4: detected capacity change from 0 to 256 [ 125.088131][ T9887] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.112430][ T9892] FAT-fs (loop4): bogus sectors per cluster 0 [ 125.118792][ T9892] FAT-fs (loop4): Can't find a valid FAT filesystem [ 125.137830][ T9894] lo speed is unknown, defaulting to 1000 [ 125.156354][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.188116][ T9900] loop5: detected capacity change from 0 to 512 [ 125.207400][ T9900] EXT4-fs (loop5): orphan cleanup on readonly fs [ 125.215743][ T9900] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2490: bg 0: block 248: padding at end of block bitmap is not set [ 125.233850][ T9900] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.2490: Failed to acquire dquot type 1 [ 125.246192][ T9900] EXT4-fs (loop5): 1 truncate cleaned up [ 125.252544][ T9900] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 125.270450][ T9900] EXT4-fs error (device loop5): ext4_lookup:1793: inode #2: comm syz.5.2490: deleted inode referenced: 12 [ 125.297783][ T3783] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.534519][ T9924] netlink: 'syz.4.2501': attribute type 6 has an invalid length. [ 125.900215][ T9955] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 126.311559][ T9982] loop3: detected capacity change from 0 to 256 [ 126.318636][ T9982] FAT-fs (loop3): bogus sectors per cluster 0 [ 126.324761][ T9982] FAT-fs (loop3): Can't find a valid FAT filesystem [ 126.379552][ T9989] netlink: 'syz.4.2530': attribute type 4 has an invalid length. [ 126.581581][T10007] __nla_validate_parse: 10 callbacks suppressed [ 126.581600][T10007] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2539'. [ 126.901021][T10019] loop7: detected capacity change from 0 to 512 [ 126.907858][T10019] EXT4-fs: Ignoring removed nomblk_io_submit option [ 126.919172][T10019] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 126.929770][T10021] netlink: 'syz.5.2545': attribute type 4 has an invalid length. [ 126.935693][T10019] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 126.952734][T10019] EXT4-fs (loop7): 1 truncate cleaned up [ 126.959157][T10019] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.009183][ T5746] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.018466][T10028] loop5: detected capacity change from 0 to 1024 [ 127.025539][T10028] EXT4-fs: Ignoring removed oldalloc option [ 127.031781][T10028] EXT4-fs: Ignoring removed orlov option [ 127.037912][T10028] EXT4-fs (loop5): stripe (1570) is not aligned with cluster size (16), stripe is disabled [ 127.070886][T10028] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #14: comm +}[@: attempt to clear invalid blocks 1886221359 len 1 [ 127.374911][T10062] syzkaller0: entered promiscuous mode [ 127.380509][T10062] syzkaller0: entered allmulticast mode [ 127.587745][T10091] loop7: detected capacity change from 0 to 164 [ 127.610119][T10091] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 127.647428][T10091] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 127.664246][T10091] Symlink component flag not implemented [ 127.669986][T10091] Symlink component flag not implemented [ 127.721489][T10091] Symlink component flag not implemented (7) [ 127.727718][T10091] Symlink component flag not implemented (116) [ 127.996987][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 127.997005][ T29] audit: type=1326 audit(1745353652.444:2680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.0.2591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 128.286285][ T29] audit: type=1326 audit(1745353652.474:2681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.0.2591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 128.310002][ T29] audit: type=1326 audit(1745353652.524:2682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.0.2591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 128.333626][ T29] audit: type=1326 audit(1745353652.524:2683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.0.2591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f101ed8e1a3 code=0x7ffc0000 [ 128.357104][ T29] audit: type=1326 audit(1745353652.524:2684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.0.2591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f101ed8cc1f code=0x7ffc0000 [ 128.380442][ T29] audit: type=1326 audit(1745353652.524:2685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.0.2591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f101ed8e1f7 code=0x7ffc0000 [ 128.404022][ T29] audit: type=1326 audit(1745353652.524:2686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.0.2591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f101ed8cad0 code=0x7ffc0000 [ 128.427600][ T29] audit: type=1326 audit(1745353652.524:2687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.0.2591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f101ed8cdca code=0x7ffc0000 [ 128.451028][ T29] audit: type=1326 audit(1745353652.524:2688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.0.2591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 128.474599][ T29] audit: type=1326 audit(1745353652.524:2689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.0.2591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ed8e169 code=0x7ffc0000 [ 129.002615][T10251] loop3: detected capacity change from 0 to 512 [ 129.003659][T10257] loop5: detected capacity change from 0 to 1024 [ 129.021193][T10251] EXT4-fs: Ignoring removed orlov option [ 129.036132][T10257] EXT4-fs (loop5): can't mount with journal_checksum, fs mounted w/o journal [ 129.046347][T10251] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.2615: corrupted in-inode xattr: invalid ea_ino [ 129.065203][T10251] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.2615: couldn't read orphan inode 15 (err -117) [ 129.129492][T10274] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2617'. [ 129.221962][T10281] loop3: detected capacity change from 0 to 8192 [ 129.229419][T10286] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2618'. [ 129.241893][T10281] syz.3.2619: attempt to access beyond end of device [ 129.241893][T10281] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 129.256310][T10281] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 129.264182][T10281] FAT-fs (loop3): Filesystem has been set read-only [ 129.280719][T10294] netlink: 'syz.0.2620': attribute type 2 has an invalid length. [ 129.287241][T10281] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 129.288732][T10294] netlink: 'syz.0.2620': attribute type 4 has an invalid length. [ 129.296605][T10281] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 129.304114][T10294] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2620'. [ 129.340722][T10300] 9pnet: p9_errstr2errno: server reported unknown error &ëŸjâáë=‹ùÆ«&B [ 129.442530][T10315] loop7: detected capacity change from 0 to 128 [ 129.467808][T10315] ext4 filesystem being mounted at /331/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 129.883725][T10355] loop5: detected capacity change from 0 to 2048 [ 129.896038][T10355] EXT4-fs error (device loop5): ext4_orphan_get:1416: comm syz.5.2641: bad orphan inode 8192 [ 130.113822][T10368] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2646'. [ 130.304096][T10363] Set syz1 is full, maxelem 65536 reached [ 130.394034][T10385] IPVS: sync thread started: state = BACKUP, mcast_ifn = sit0, syncid = 0, id = 0 [ 130.403963][T10384] IPVS: stopping backup sync thread 10385 ... [ 130.439127][T10384] loop3: detected capacity change from 0 to 128 [ 130.463757][T10393] bond0: option arp_validate: invalid value (384) [ 130.501142][T10397] loop4: detected capacity change from 0 to 128 [ 130.510047][T10397] vfat: Bad value for 'shortname' [ 130.551512][T10407] loop5: detected capacity change from 0 to 512 [ 130.573621][T10407] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 130.582862][T10407] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 130.605215][T10407] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 130.623857][T10407] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 130.643317][T10407] System zones: 0-2, 18-18, 34-35 [ 130.717374][T10425] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2672'. [ 130.940365][T10453] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 130.948616][T10453] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 131.142494][T10473] loop4: detected capacity change from 0 to 8192 [ 131.190593][T10483] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2697'. [ 131.384612][T10496] netlink: 100 bytes leftover after parsing attributes in process `syz.3.2703'. [ 131.415578][T10484] ================================================================== [ 131.423715][T10484] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 131.431711][T10484] [ 131.434030][T10484] write to 0xffff888118c51c28 of 4 bytes by task 10473 on cpu 0: [ 131.441748][T10484] writeback_single_inode+0x14f/0x3f0 [ 131.447130][T10484] sync_inode_metadata+0x60/0x90 [ 131.452077][T10484] __generic_file_fsync+0xed/0x140 [ 131.457211][T10484] fat_file_fsync+0x46/0x100 [ 131.461820][T10484] vfs_fsync_range+0x116/0x130 [ 131.466592][T10484] generic_file_write_iter+0x1cc/0x310 [ 131.472083][T10484] iter_file_splice_write+0x5f2/0x980 [ 131.477481][T10484] direct_splice_actor+0x160/0x2c0 [ 131.482650][T10484] splice_direct_to_actor+0x305/0x680 [ 131.488041][T10484] do_splice_direct+0xd9/0x150 [ 131.492820][T10484] do_sendfile+0x40a/0x690 [ 131.497251][T10484] __x64_sys_sendfile64+0x113/0x160 [ 131.502457][T10484] x64_sys_call+0xfc3/0x2e10 [ 131.507060][T10484] do_syscall_64+0xc9/0x1a0 [ 131.511578][T10484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.517477][T10484] [ 131.519809][T10484] read to 0xffff888118c51c28 of 4 bytes by task 10484 on cpu 1: [ 131.527459][T10484] vfs_fsync_range+0x9a/0x130 [ 131.532143][T10484] generic_file_write_iter+0x1cc/0x310 [ 131.537614][T10484] iter_file_splice_write+0x5f2/0x980 [ 131.542998][T10484] direct_splice_actor+0x160/0x2c0 [ 131.548125][T10484] splice_direct_to_actor+0x305/0x680 [ 131.553518][T10484] do_splice_direct+0xd9/0x150 [ 131.558293][T10484] do_sendfile+0x40a/0x690 [ 131.562714][T10484] __x64_sys_sendfile64+0x113/0x160 [ 131.567921][T10484] x64_sys_call+0xfc3/0x2e10 [ 131.572517][T10484] do_syscall_64+0xc9/0x1a0 [ 131.577031][T10484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.582928][T10484] [ 131.585249][T10484] value changed: 0x00000038 -> 0x00000022 [ 131.590963][T10484] [ 131.593285][T10484] Reported by Kernel Concurrency Sanitizer on: [ 131.599433][T10484] CPU: 1 UID: 0 PID: 10484 Comm: syz.4.2693 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 131.612025][T10484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 131.622083][T10484] ================================================================== [ 131.640465][T10498] netlink: 332 bytes leftover after parsing attributes in process `syz.3.2704'. [ 131.821712][T10484] ================================================================== [ 131.829942][T10484] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 131.838038][T10484] [ 131.840379][T10484] write to 0xffff8881183b8828 of 8 bytes by task 10473 on cpu 0: [ 131.848112][T10484] filemap_splice_read+0x6ea/0x930 [ 131.853338][T10484] splice_direct_to_actor+0x26c/0x680 [ 131.858752][T10484] do_splice_direct+0xd9/0x150 [ 131.863555][T10484] do_sendfile+0x40a/0x690 [ 131.868004][T10484] __x64_sys_sendfile64+0x113/0x160 [ 131.873238][T10484] x64_sys_call+0xfc3/0x2e10 [ 131.877890][T10484] do_syscall_64+0xc9/0x1a0 [ 131.882424][T10484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.888375][T10484] [ 131.890726][T10484] write to 0xffff8881183b8828 of 8 bytes by task 10484 on cpu 1: [ 131.898454][T10484] filemap_splice_read+0x6ea/0x930 [ 131.903598][T10484] splice_direct_to_actor+0x26c/0x680 [ 131.909010][T10484] do_splice_direct+0xd9/0x150 [ 131.913808][T10484] do_sendfile+0x40a/0x690 [ 131.918265][T10484] __x64_sys_sendfile64+0x113/0x160 [ 131.923503][T10484] x64_sys_call+0xfc3/0x2e10 [ 131.928130][T10484] do_syscall_64+0xc9/0x1a0 [ 131.932658][T10484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.938551][T10484] [ 131.940891][T10484] value changed: 0x00000000000005e9 -> 0x00000000000005ea [ 131.947990][T10484] [ 131.950303][T10484] Reported by Kernel Concurrency Sanitizer on: [ 131.956469][T10484] CPU: 1 UID: 0 PID: 10484 Comm: syz.4.2693 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 131.968987][T10484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 131.979088][T10484] ==================================================================