last executing test programs: 41.447526852s ago: executing program 2 (id=75): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a001100b4"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) 41.182201014s ago: executing program 2 (id=81): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000010300)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x8000003}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4004041}, 0x20004091) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) accept4(r2, 0x0, 0x0, 0x400000000000000) 41.180379524s ago: executing program 2 (id=84): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/67, 0x43}, {0x0}], 0x2}, 0x40000100) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f00000000c0)='./file0\x00', 0x204888, &(0x7f0000000380)=ANY=[@ANYBLOB="756e695f786c6174653d312c696f636861727365743d757466382c0097b75cbdde02821d0f899c2377ee9577397fc18b433d0c59e692b381740ca495e1c145c5922679338b5ff21c0653a98440a5725268a242c0263564f988d3c178704feaf8a412df818275708882ea9a4048c6e458a1f05b83f2e69b965b1df203b21de2b0ee375647f886a5310889982079aa7b1fb42e2382d40feefe7f768eec58b19cf50faaf129503175f4262df740183df51d3641ff78b86127c1db8ef165bfa3bd20797fde6ff91a0e45d3d7c1c6d1ce0a72be8c1fdb00000000"], 0x1, 0x336, &(0x7f0000000880)="$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") mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) pwritev2(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0xe7b, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, 0x0, 0x1) io_uring_register$IORING_UNREGISTER_PBUF_RING(0xffffffffffffffff, 0x17, &(0x7f0000000f40)={0x0, 0x0, 0x3}, 0x1) getpid() 40.948582532s ago: executing program 2 (id=92): mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101017, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x89901) umount2(&(0x7f00000003c0)='./file0\x00', 0xa) 40.897101517s ago: executing program 2 (id=94): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r1 = epoll_create1(0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0xa0000004}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)={0xa0000001}) epoll_wait(r3, &(0x7f0000000280)=[{}], 0x1, 0x4000005) close_range(r0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) 40.648764837s ago: executing program 2 (id=101): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {0xffff, 0xffff}, {0x4, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newtfilter={0x8c, 0x2c, 0xd27, 0x30bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xd, 0xe}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0x54, 0x2, [@TCA_ROUTE4_ACT={0x50, 0x6, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xa, 0x4005, 0x20, 0x7, 0x8}, 0x7e}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xfc, 0x3}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) 40.644354377s ago: executing program 32 (id=101): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {0xffff, 0xffff}, {0x4, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newtfilter={0x8c, 0x2c, 0xd27, 0x30bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xd, 0xe}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0x54, 0x2, [@TCA_ROUTE4_ACT={0x50, 0x6, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xa, 0x4005, 0x20, 0x7, 0x8}, 0x7e}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xfc, 0x3}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) 2.849386332s ago: executing program 3 (id=733): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$l2tp(0x2, 0x2, 0x73) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) 1.917155656s ago: executing program 3 (id=738): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 1.838522482s ago: executing program 4 (id=739): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x28004000}, 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0xfd}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) readahead(0xffffffffffffffff, 0xfff, 0x5) 1.729091251s ago: executing program 4 (id=743): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a000000010000000c0000000900000000", @ANYRES32=0x0, @ANYRES32], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r2 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 1.444932464s ago: executing program 4 (id=746): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f00000031c0)={0x1, 0x1, 0x8002, 0x8}) syz_open_procfs(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xcd8d5e2b67725e18) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffff}) 1.262454879s ago: executing program 0 (id=752): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) open(&(0x7f00000001c0)='./file0\x00', 0x300, 0x40) 1.173811035s ago: executing program 0 (id=753): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @remote, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x5, 0x0, {0xa, 0x0, 0xf9d, @private2}}}, 0x32) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11c167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 1.147592278s ago: executing program 5 (id=755): r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x11, 0x3, 0x2) socket(0x200000000000011, 0x2, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x2, 0x6, @broadcast}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008188040f80ec59acbc0413010048100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xa0}}, 0x80000) 1.100930081s ago: executing program 0 (id=756): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sched_setscheduler(0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$sock(r1, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)='\x00', 0x1}], 0x1}}, {{0x0, 0x3f, &(0x7f0000000040)=[{&(0x7f00000002c0)="a6", 0x3f}], 0x1}}], 0x2, 0x40448c0) shutdown(r1, 0x1) 1.100338021s ago: executing program 1 (id=757): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x3f, 0x2000000000000033, &(0x7f0000000440)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000646c6c2500000000002008207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000a35000008500000006000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x40, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x400, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000380)={'pim6reg1\x00', @broadcast}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r1) 1.025272447s ago: executing program 5 (id=758): ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) truncate(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x6, 0xf3, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r1, 0xffffffffffffffff, 0x100000000000000) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000001040), 0x1, 0x0) 1.024566528s ago: executing program 3 (id=759): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000001000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r3, {0x0, 0x9}, {0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x88d0}, 0x0) 1.007112519s ago: executing program 0 (id=760): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[], 0x454}}, 0x0) shutdown(r2, 0x1) recvfrom(r1, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x0, 0x0, 0x0) 934.318774ms ago: executing program 1 (id=761): fsopen(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x4004743d, 0x110e22fff6) io_setup(0x81, &(0x7f0000001440)=0x0) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x800, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 857.354741ms ago: executing program 3 (id=762): r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3b9ac9ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xb}, 0x18) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x4) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000380)="00214717a70700000000030600710a5eeb9d0471200000000500000000000000ffff0342844d50e7442d244b78b19bf77470f77d0dc450de49c204a803166580ac899c081cb4", 0x46}], 0x1, 0xee, 0x1) 834.994093ms ago: executing program 3 (id=763): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) close_range(r0, r1, 0x0) 818.169704ms ago: executing program 3 (id=764): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x32126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x51857000) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x48080) 745.32357ms ago: executing program 1 (id=765): setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), 0x84, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x5, 0x2, 0x7, 0x0, 0x1, 0xffffffff}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r4 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r4, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 744.73387ms ago: executing program 1 (id=766): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)={0x0, 0x4, 0x1000000b, 0x9, 0x4, "00000000000000000000c2041a02003d00"}) r1 = syz_open_pts(r0, 0x62080) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001b00)=@newqdisc={0x210, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1e0, 0x2, {{0x10000, 0x0, 0x57b2}, [@TCA_NETEM_REORDER={0xc, 0x3, {0xdc, 0x3}}, @TCA_NETEM_LOSS={0xc0, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8, 0x4, 0x2, 0x3e}}, @NETEM_LOSS_GE={0x14, 0x2, {0x2, 0x7, 0x2}}, @NETEM_LOSS_GE={0x14, 0x2, {0x2, 0xffffdb68, 0xf, 0x4}}, @NETEM_LOSS_GI={0x18, 0x1, {0x7, 0x1, 0x8, 0x85bc, 0x1ff}}, @NETEM_LOSS_GE={0x14, 0x2, {0x5, 0x8000000, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x8, 0x5, 0x7, 0x7}}, @NETEM_LOSS_GE={0x14, 0x2, {0x6, 0xf, 0xa9c8}}, @NETEM_LOSS_GI={0x18, 0x1, {0x7, 0x0, 0x8, 0x50195274, 0x1}}, @NETEM_LOSS_GE={0x14, 0x2, {0x4, 0x0, 0x59, 0x2}}]}, @TCA_NETEM_LOSS={0xcc}, @TCA_NETEM_SLOT={0x2c, 0xc, {0x7, 0x100, 0x40, 0x9, 0x2, 0x94}}]}}}]}, 0x210}}, 0x0) dup3(r1, r0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@errors_continue}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}]}, 0x1, 0x529, &(0x7f0000001c80)="$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") 548.551826ms ago: executing program 4 (id=767): bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@loopback={0xfec0ffff00006600}, 0x8000000, 0x0, 0x1, 0x1}, 0x29) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000000)=ANY=[], 0xfe37, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x81, 0x71, &(0x7f0000000040)="4b75fae42c28461d870c5c55c109652f58db0b535d8382b8c2608ebb40ef799dad9dde358bb7cac48e0c54c889c1e560c40475e9b5c7e7c8c23c416fc2eb9b98e678041957d4f137422ce972d07d84e4292ff647946eba348b60b6d29e3dbd00f56fa6570cc22165da4343c040b188b72ec82c6783d1740b94492ae4202aae4c7f", &(0x7f0000000280)=""/113, 0xf6, 0x0, 0x77, 0x96, &(0x7f0000000440)="b2d2800ab3f4adc983a4784615bc5d08afaea387ba9abf53b9e6ce74e63e4307b46ffa328ff19ef862fe720eaddfd93dfb2d76824646658af27a5a4f64230fe6268bc92048c434c2987dfc3485b4eb605689fde3ffd588bb1f7b3801589584e037bc928f2004e71f27a33a443eaff9c87b77d36b3f88db", &(0x7f00000005c0)="028acd2879d4aa7f1f99f07e46e9e59574fdf37e13c37f79f8db60e77fb95c42445062bc4d80b336056c44b7f1c058986e87f5983705d5985abff0642e74a8e174edf4fbf5c68fc23ef011898f67a80c329e0c0580a6a57f78718e59a00ba00399eceaebf036e97a384e4c20f543e04b7de74e67d0159c6587443912545cdc11ac8ad6348e0316f105f25a5554f5b35382fd63319dfc", 0x0, 0x0, 0x7}, 0x50) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) unlink(&(0x7f0000000180)='./file1\x00') 489.13609ms ago: executing program 5 (id=768): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000540)='\x00', &(0x7f0000000740)="4def20", 0x3) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r2) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f00000002c0)='\x04\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000940)="ad", 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='kfree\x00', &(0x7f0000000800)='\x00.-&]\xe1\x19\t\xe88\xces`Z1\\\x98\x8b1\xb9\xc9\xe6\xf1\x94\x1e[\x8bs\x94\x80\x96\xf2\x02\x98+vv\x8a\xf7D\x19\x8cd\xa6\a\xe0S\xda2\b\xf1\xb5\x17V\x04\fm\xe4?0\x0fL\xc5\xba\xbb\x1di+Q~\xfa\x9a}m;\xe1\xcef8\xa0\x04\f\x15\x82!-\x91\x81\xac\xa3::\xc6\x9b\xa2\x13\xde&\xc4\x80\x8c\x15\x01\n\x81\xbf1\x96$\xeeQ\xe7\' RI\x1f\x00'/133, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000a40)='t`\x16{\xf9\x8eE5\xf7\xbbE\xc94I\xb4\xbap\xc7\x13\x0f\xa8\x8c.\xc8\xe5\xbc\xbeQ#\v$z\x7f:\xe5J\xad\xf1\xdc\x8dE\x90\xf8\x01\x1f\xdd\xa6!\xf0\x1a\x9b\'\x8a\x83Y\x8d\x01\xf8\xda$\x93\xbb|\x00', &(0x7f0000000a80)='U&~=\xd8G\x93\x14\xc9o\xaf\x8b\xd4-\xc5\x12\x8d\xc8\xf1\'\xcf\x92V\xceKg\x8b\xc3\x9e\xd6H\xad0`\xaf\x06\x00xOq\xb6H\x11', 0x0) close(r2) 378.917049ms ago: executing program 1 (id=769): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x1010040, &(0x7f00000003c0)={[{@noquota}, {@debug}, {@jqfmt_vfsv0}, {@noauto_da_alloc}, {@noinit_itable}]}, 0x3, 0x4eb, &(0x7f0000001fc0)="$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") renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x2) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x26) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 378.454409ms ago: executing program 5 (id=770): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) ftruncate(r0, 0xc17a) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) 299.692845ms ago: executing program 4 (id=771): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1d, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x0, 0x0, 0x87fff, 0x2, 0x3e, 0xffffffec, 0x398, 0x40, 0x56, 0x0, 0x0, 0x38, 0x0, 0x0, 0x2}}, 0x40) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8800) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002c80)=ANY=[], 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0x0, 0x0, 0x8881}, 0x0) 269.056918ms ago: executing program 5 (id=772): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c094, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_io_uring_setup(0x64c8, &(0x7f0000000300)={0x0, 0xf6c6, 0x1, 0x2, 0x200118}, &(0x7f00000000c0)=0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) syz_io_uring_submit(r0, 0x0, &(0x7f00000004c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x8, 0x0, r1, 0x0, 0x0, 0x0, 0x100}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="d800000010008104685fa3aa7143a0f8c81ded0b25000000e8fe09a11800150006001400000000120800030043000040", 0x30}], 0x1}, 0xc001) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfe33) 97.226112ms ago: executing program 1 (id=773): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095", @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) close(r2) 96.672182ms ago: executing program 0 (id=774): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x7fd, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x50) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x2, @multicast2}, 0x2, 0x0, 0x4}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000006000000140008"], 0x28}}, 0x8000) 96.150592ms ago: executing program 4 (id=775): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000009c0)={0xf, {"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", 0x1009}}, 0x1006) r2 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0, priority 0 [ 35.057055][ T3563] uprobe: syz.2.33:3563 failed to unregister, leaking uprobe [ 35.065544][ T3566] tipc: Disabling bearer [ 35.172420][ T3578] netlink: 100 bytes leftover after parsing attributes in process `syz.1.39'. [ 35.425002][ T3593] netlink: 4 bytes leftover after parsing attributes in process `syz.2.45'. [ 35.487859][ T3593] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.495303][ T3593] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.612085][ T3595] loop2: detected capacity change from 0 to 1024 [ 35.657994][ T3595] ======================================================= [ 35.657994][ T3595] WARNING: The mand mount option has been deprecated and [ 35.657994][ T3595] and is ignored by this kernel. Remove the mand [ 35.657994][ T3595] option from the mount to silence this warning. [ 35.657994][ T3595] ======================================================= [ 35.713968][ T3593] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.722836][ T3593] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.818613][ T3595] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.201295][ T3625] netlink: 4 bytes leftover after parsing attributes in process `syz.3.57'. [ 36.210880][ T3625] netlink: 12 bytes leftover after parsing attributes in process `syz.3.57'. [ 36.253255][ T3629] netlink: 'syz.3.59': attribute type 10 has an invalid length. [ 36.269070][ T3629] team0: Port device dummy0 added [ 36.276104][ T3627] loop1: detected capacity change from 0 to 164 [ 36.281777][ T3629] netlink: 'syz.3.59': attribute type 10 has an invalid length. [ 36.299403][ T3627] rock: directory entry would overflow storage [ 36.305707][ T3627] rock: sig=0x66, size=4, remaining=3 [ 36.324788][ T3629] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 36.335932][ T3629] team0: Failed to send options change via netlink (err -105) [ 36.343683][ T3629] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 36.356816][ T3629] team0: Port device dummy0 removed [ 36.364834][ T3629] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 36.395463][ T3629] syz.3.59 (3629) used greatest stack depth: 10536 bytes left [ 36.571928][ T3645] netlink: 4 bytes leftover after parsing attributes in process `syz.1.66'. [ 36.589037][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.656071][ T3654] netlink: 12 bytes leftover after parsing attributes in process `syz.3.70'. [ 36.665683][ T3654] netlink: 4 bytes leftover after parsing attributes in process `syz.3.70'. [ 36.675802][ T3652] ref_ctr increment failed for inode: 0x17 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810c7761c0 [ 36.675960][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.695037][ T3651] uprobe: syz.4.68:3651 failed to unregister, leaking uprobe [ 36.705548][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.729233][ T3656] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 36.736595][ T3656] IPv6: NLM_F_CREATE should be set when creating new route [ 36.766630][ T3658] netlink: 24 bytes leftover after parsing attributes in process `syz.2.71'. [ 36.782641][ T3658] hsr_slave_1 (unregistering): left promiscuous mode [ 36.957624][ T3666] tmpfs: Bad value for 'mpol' [ 37.084615][ T3673] sd 0:0:1:0: device reset [ 37.213899][ T3684] ref_ctr increment failed for inode: 0x73 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810005dc00 [ 37.219321][ T3685] loop2: detected capacity change from 0 to 512 [ 37.226662][ T3682] uprobe: syz.0.83:3682 failed to unregister, leaking uprobe [ 37.241219][ T3685] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 37.346099][ T3695] loop4: detected capacity change from 0 to 512 [ 37.359063][ T3695] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.372226][ T3695] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 37.381351][ T3695] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 37.403549][ T3695] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 37.430842][ T3695] System zones: 0-2, 18-18, 34-35 [ 37.439282][ C1] hrtimer: interrupt took 28399 ns [ 37.445263][ T3695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 37.538700][ T3716] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.548033][ T3716] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.557220][ T3714] loop3: detected capacity change from 0 to 164 [ 37.583311][ T3714] process 'syz.3.96' launched './file0' with NULL argv: empty string added [ 37.593919][ T3716] ip6gretap0: entered promiscuous mode [ 37.603704][ T3714] syz.3.96: attempt to access beyond end of device [ 37.603704][ T3714] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 37.617801][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.628094][ T3716] syz_tun: entered promiscuous mode [ 37.644632][ T3714] syz.3.96: attempt to access beyond end of device [ 37.644632][ T3714] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 37.713887][ T158] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.795188][ T158] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.860850][ T158] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.961076][ T158] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.991033][ T3751] bridge_slave_1: left allmulticast mode [ 37.996873][ T3751] bridge_slave_1: left promiscuous mode [ 38.002640][ T3751] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.012427][ T3751] bridge_slave_0: left allmulticast mode [ 38.013579][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.018802][ T3751] bridge_slave_0: left promiscuous mode [ 38.031918][ T3751] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.048024][ T36] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 38.180644][ T158] bridge_slave_1: left allmulticast mode [ 38.186446][ T158] bridge_slave_1: left promiscuous mode [ 38.192171][ T158] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.202393][ T158] bridge_slave_0: left allmulticast mode [ 38.208113][ T158] bridge_slave_0: left promiscuous mode [ 38.213871][ T158] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.268010][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 38.268028][ T29] audit: type=1326 audit(1756321444.667:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 38.326111][ T29] audit: type=1326 audit(1756321444.667:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 38.350165][ T29] audit: type=1326 audit(1756321444.697:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 38.374058][ T29] audit: type=1326 audit(1756321444.697:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 38.397493][ T29] audit: type=1326 audit(1756321444.697:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 38.421045][ T29] audit: type=1326 audit(1756321444.707:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 38.444957][ T29] audit: type=1326 audit(1756321444.707:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 38.469465][ T29] audit: type=1326 audit(1756321444.707:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 38.493010][ T29] audit: type=1326 audit(1756321444.707:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 38.516468][ T29] audit: type=1326 audit(1756321444.707:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 38.579203][ T158] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.591822][ T158] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.613698][ T158] bond0 (unregistering): Released all slaves [ 38.652292][ T3799] loop0: detected capacity change from 0 to 4096 [ 38.690663][ T3799] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.753047][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.765334][ T158] hsr_slave_0: left promiscuous mode [ 38.784676][ T158] veth1_macvtap: left promiscuous mode [ 38.790380][ T3811] loop1: detected capacity change from 0 to 1024 [ 38.810966][ T158] veth0_macvtap: left promiscuous mode [ 38.816772][ T3811] EXT4-fs: Ignoring removed nobh option [ 38.839363][ T158] veth1_vlan: left promiscuous mode [ 38.857480][ T158] veth0_vlan: left promiscuous mode [ 38.963541][ T3824] loop4: detected capacity change from 0 to 512 [ 38.980501][ T3824] ext4: Bad value for 'mb_optimize_scan' [ 39.049819][ T3811] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.067175][ T158] team0 (unregistering): Port device team_slave_1 removed [ 39.093289][ T158] team0 (unregistering): Port device team_slave_0 removed [ 39.145175][ T3729] chnl_net:caif_netlink_parms(): no params data found [ 39.157585][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.175864][ T3837] wg2: entered promiscuous mode [ 39.180889][ T3837] wg2: entered allmulticast mode [ 39.305181][ T3857] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.346058][ T3729] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.353375][ T3729] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.362420][ T3729] bridge_slave_0: entered allmulticast mode [ 39.370921][ T3729] bridge_slave_0: entered promiscuous mode [ 39.384740][ T3865] wg2: entered promiscuous mode [ 39.389792][ T3865] wg2: entered allmulticast mode [ 39.443058][ T3729] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.450489][ T3729] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.475072][ T3729] bridge_slave_1: entered allmulticast mode [ 39.488982][ T3729] bridge_slave_1: entered promiscuous mode [ 39.497125][ T3874] __nla_validate_parse: 5 callbacks suppressed [ 39.497132][ C1] vcan0: j1939_tp_txtimer: 0xffff888119cd9400: tx aborted with unknown reason: -2 [ 39.497218][ T3874] netlink: 4 bytes leftover after parsing attributes in process `syz.0.140'. [ 39.497254][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119cd8000: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 39.539248][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119cd9400: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 39.581338][ T3729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.608122][ T3729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.641288][ T3729] team0: Port device team_slave_0 added [ 39.655347][ T3729] team0: Port device team_slave_1 added [ 39.681748][ T3729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.688826][ T3729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.714995][ T3729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.727330][ T3729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.734325][ T3729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.760337][ T3729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.797907][ T3729] hsr_slave_0: entered promiscuous mode [ 39.804129][ T3729] hsr_slave_1: entered promiscuous mode [ 39.898981][ T3903] geneve2: entered promiscuous mode [ 39.904267][ T3903] geneve2: entered allmulticast mode [ 39.914593][ T31] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 39.923903][ T31] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 39.947919][ T31] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 39.968141][ T31] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 39.977132][ T3729] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.988974][ T3729] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 40.002339][ T3729] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.011553][ T3729] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.039670][ T3729] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.046775][ T3729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.054154][ T3729] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.061253][ T3729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.129511][ T3729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.141190][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.150058][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.164859][ T3729] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.181207][ T158] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.188325][ T158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.223890][ T3927] loop3: detected capacity change from 0 to 2048 [ 40.236836][ T158] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.236873][ T158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.246448][ T3927] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.151: bad orphan inode 61 [ 40.251670][ T3927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.295953][ T3729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.363350][ T3729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.509082][ T3977] @ÿ: renamed from bond_slave_0 (while UP) [ 40.545370][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.741335][ T4014] loop0: detected capacity change from 0 to 512 [ 40.759391][ T4014] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 40.802726][ T4014] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.823275][ T4014] EXT4-fs (loop0): 1 truncate cleaned up [ 40.829709][ T4014] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.031993][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.100964][ T3729] veth0_vlan: entered promiscuous mode [ 41.137156][ T3729] veth1_vlan: entered promiscuous mode [ 41.314672][ T3729] veth0_macvtap: entered promiscuous mode [ 41.361577][ T3729] veth1_macvtap: entered promiscuous mode [ 41.396052][ T4034] netlink: 12 bytes leftover after parsing attributes in process `syz.0.160'. [ 41.405491][ T3729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.427968][ T3729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.461982][ T4034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.512247][ T3954] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.549964][ T4045] netlink: 'syz.4.165': attribute type 1 has an invalid length. [ 41.560143][ T4037] vlan2: entered allmulticast mode [ 41.565295][ T4037] bond0: entered allmulticast mode [ 41.581359][ T3954] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.590830][ T4045] netlink: 4 bytes leftover after parsing attributes in process `syz.4.165'. [ 41.591441][ T3954] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.612323][ T3954] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.620355][ T4047] netlink: 5 bytes leftover after parsing attributes in process `syz.1.166'. [ 41.635138][ T4047] 0ªX¹¦D: renamed from gretap0 (while UP) [ 41.649146][ T4047] 0ªX¹¦D: entered allmulticast mode [ 41.657933][ T4047] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 41.739965][ T4058] wg2: left promiscuous mode [ 41.744682][ T4058] wg2: left allmulticast mode [ 41.773798][ T4058] wg2: entered promiscuous mode [ 41.778828][ T4058] wg2: entered allmulticast mode [ 42.247746][ T4115] bridge: RTM_NEWNEIGH with invalid ether address [ 42.295624][ T4117] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 42.371305][ T4125] netlink: 12 bytes leftover after parsing attributes in process `syz.0.197'. [ 42.519100][ T4142] loop4: detected capacity change from 0 to 512 [ 42.560165][ T4142] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 42.580336][ T4149] pim6reg1: entered promiscuous mode [ 42.585871][ T4149] pim6reg1: entered allmulticast mode [ 42.591505][ T4142] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.625881][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 42.797843][ T4168] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 42.797843][ T4168] The task syz.4.207 (4168) triggered the difference, watch for misbehavior. [ 42.897290][ T4175] loop5: detected capacity change from 0 to 512 [ 42.926074][ T4175] EXT4-fs: Mount option(s) incompatible with ext2 [ 42.966934][ T4177] netlink: 332 bytes leftover after parsing attributes in process `syz.1.215'. [ 43.019522][ T4181] netlink: 12 bytes leftover after parsing attributes in process `syz.1.216'. [ 43.184647][ T4196] netlink: 4 bytes leftover after parsing attributes in process `syz.1.221'. [ 43.203802][ T4196] team1: entered promiscuous mode [ 43.209006][ T4196] team1: entered allmulticast mode [ 43.214856][ T4196] Zero length message leads to an empty skb [ 43.731471][ T4213] loop4: detected capacity change from 0 to 128 [ 43.788828][ T4213] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.876289][ T4213] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.891262][ T29] kauditd_printk_skb: 420 callbacks suppressed [ 43.891276][ T29] audit: type=1400 audit(1756321450.287:723): avc: denied { read } for pid=4212 comm="syz.4.227" path="/37/file0/file1" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.990290][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.014931][ T4222] serio: Serial port ptm0 [ 44.166490][ T4233] team0 (unregistering): Port device team_slave_0 removed [ 44.177173][ T4233] team0 (unregistering): Port device team_slave_1 removed [ 44.257951][ T29] audit: type=1400 audit(1756321450.657:724): avc: denied { ioctl } for pid=4242 comm="syz.3.240" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 44.587725][ T4262] netlink: 'syz.4.247': attribute type 1 has an invalid length. [ 44.601830][ T4262] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.611020][ T4262] netlink: 4 bytes leftover after parsing attributes in process `syz.4.247'. [ 44.622084][ T4262] bond1 (unregistering): Released all slaves [ 44.724460][ T29] audit: type=1400 audit(1756321451.117:725): avc: denied { watch } for pid=4265 comm="syz.4.248" path="/47" dev="tmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 44.746242][ T29] audit: type=1400 audit(1756321451.117:726): avc: denied { watch_reads } for pid=4265 comm="syz.4.248" path="/47" dev="tmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 44.786148][ T29] audit: type=1400 audit(1756321451.177:727): avc: denied { create } for pid=4267 comm="syz.4.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 44.793097][ T4268] netlink: 12 bytes leftover after parsing attributes in process `syz.4.249'. [ 44.807057][ T29] audit: type=1400 audit(1756321451.187:728): avc: denied { write } for pid=4267 comm="syz.4.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 44.835735][ T29] audit: type=1400 audit(1756321451.187:729): avc: denied { nlmsg_write } for pid=4267 comm="syz.4.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 44.856325][ T29] audit: type=1400 audit(1756321451.187:730): avc: denied { read } for pid=4267 comm="syz.4.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 44.878959][ T29] audit: type=1400 audit(1756321451.237:731): avc: denied { bind } for pid=4267 comm="syz.4.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 45.103327][ T29] audit: type=1326 audit(1756321451.497:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4278 comm="syz.4.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0cba9ebe9 code=0x7ffc0000 [ 45.275074][ T4296] loop4: detected capacity change from 0 to 512 [ 45.287726][ T4296] ext4: Unknown parameter 'euid>00000000000000000000' [ 45.298777][ T4293] ipvlan2: entered promiscuous mode [ 45.306597][ T4296] netlink: 48 bytes leftover after parsing attributes in process `syz.4.262'. [ 45.325793][ T4293] bridge0: port 3(ipvlan2) entered blocking state [ 45.332407][ T4293] bridge0: port 3(ipvlan2) entered disabled state [ 45.355563][ T4298] loop3: detected capacity change from 0 to 512 [ 45.370264][ T4293] ipvlan2: entered allmulticast mode [ 45.375751][ T4293] bridge0: entered allmulticast mode [ 45.383513][ T4293] ipvlan2: left allmulticast mode [ 45.388717][ T4293] bridge0: left allmulticast mode [ 45.428508][ T4298] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.444204][ T4302] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.451546][ T4302] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.456227][ T4298] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.502206][ T4302] wg2: left promiscuous mode [ 45.507256][ T4302] wg2: left allmulticast mode [ 45.511052][ T4312] netlink: 8 bytes leftover after parsing attributes in process `syz.5.268'. [ 45.520809][ T4312] netlink: 4 bytes leftover after parsing attributes in process `syz.5.268'. [ 45.555317][ T4302] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.570039][ T4302] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.615020][ T3968] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.643230][ T3968] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.659179][ T3995] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.670499][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.681450][ T3995] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.781124][ T4325] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.788344][ T4325] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.867427][ T4325] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.889093][ T4325] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.958489][ T4334] loop3: detected capacity change from 0 to 2048 [ 45.988513][ T4334] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.006690][ T3995] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.039465][ T3995] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.048540][ T3995] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.053086][ T4334] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.068047][ T3968] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.110312][ T4334] EXT4-fs error (device loop3): ext4_free_inode:354: comm syz.3.277: bit already cleared for inode 15 [ 46.398588][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.614333][ T4403] netlink: 28 bytes leftover after parsing attributes in process `syz.0.283'. [ 46.640611][ T4403] IPVS: Unknown mcast interface: vcan0 [ 46.737257][ T4412] loop4: detected capacity change from 0 to 1024 [ 46.792430][ T4412] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 46.803455][ T4412] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 46.952208][ T4412] JBD2: no valid journal superblock found [ 46.958039][ T4412] EXT4-fs (loop4): Could not load journal inode [ 46.970310][ T4416] netlink: 4 bytes leftover after parsing attributes in process `syz.0.286'. [ 47.780679][ T4412] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 47.880964][ T4458] syzkaller0: entered allmulticast mode [ 47.895046][ T4458] syzkaller0: entered promiscuous mode [ 47.904319][ T4458] syzkaller0 (unregistering): left allmulticast mode [ 47.911162][ T4458] syzkaller0 (unregistering): left promiscuous mode [ 48.027996][ T4476] netlink: 12 bytes leftover after parsing attributes in process `syz.4.291'. [ 48.607093][ T4535] netlink: 'syz.0.299': attribute type 7 has an invalid length. [ 48.614807][ T4535] netlink: 8 bytes leftover after parsing attributes in process `syz.0.299'. [ 48.674630][ T4540] netlink: 12 bytes leftover after parsing attributes in process `syz.0.300'. [ 48.718888][ T4542] loop3: detected capacity change from 0 to 128 [ 48.810817][ T4550] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 48.909708][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 48.909738][ T29] audit: type=1400 audit(1756321455.307:822): avc: denied { bind } for pid=4553 comm="syz.0.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 48.945822][ T4556] bond1: entered promiscuous mode [ 48.950981][ T4556] bond1: entered allmulticast mode [ 48.956413][ T4556] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.957419][ T29] audit: type=1400 audit(1756321455.347:823): avc: denied { getopt } for pid=4558 comm="syz.5.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 48.991214][ T4556] bond1 (unregistering): Released all slaves [ 49.007427][ T4561] pim6reg1: entered promiscuous mode [ 49.012818][ T4561] pim6reg1: entered allmulticast mode [ 49.088286][ T29] audit: type=1326 audit(1756321455.487:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4899ebe9 code=0x7ffc0000 [ 49.111615][ T29] audit: type=1326 audit(1756321455.487:825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4899ebe9 code=0x7ffc0000 [ 49.141059][ T29] audit: type=1326 audit(1756321455.487:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f0b4899ebe9 code=0x7ffc0000 [ 49.164644][ T29] audit: type=1326 audit(1756321455.487:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4899ebe9 code=0x7ffc0000 [ 49.188051][ T29] audit: type=1326 audit(1756321455.487:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4899ebe9 code=0x7ffc0000 [ 49.211389][ T29] audit: type=1326 audit(1756321455.487:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0b4899ebe9 code=0x7ffc0000 [ 49.217488][ T4568] loop0: detected capacity change from 0 to 128 [ 49.234717][ T29] audit: type=1326 audit(1756321455.487:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4899ebe9 code=0x7ffc0000 [ 49.264271][ T29] audit: type=1326 audit(1756321455.487:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0b4899ebe9 code=0x7ffc0000 [ 49.320002][ T4568] FAT-fs (loop0): Directory bread(block 32) failed [ 49.347883][ T4568] FAT-fs (loop0): Directory bread(block 33) failed [ 49.366679][ T4568] FAT-fs (loop0): Directory bread(block 34) failed [ 49.373242][ T4568] FAT-fs (loop0): Directory bread(block 35) failed [ 49.407714][ T4568] FAT-fs (loop0): Directory bread(block 36) failed [ 49.414281][ T4568] FAT-fs (loop0): Directory bread(block 37) failed [ 49.436342][ T4568] FAT-fs (loop0): Directory bread(block 38) failed [ 49.453335][ T4568] FAT-fs (loop0): Directory bread(block 39) failed [ 49.461572][ T4581] loop3: detected capacity change from 0 to 2048 [ 49.463533][ T4568] FAT-fs (loop0): Directory bread(block 40) failed [ 49.492140][ T4568] FAT-fs (loop0): Directory bread(block 41) failed [ 49.506570][ T4581] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.542591][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.569750][ T4568] syz.0.313: attempt to access beyond end of device [ 49.569750][ T4568] loop0: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 49.583091][ T4568] Buffer I/O error on dev loop0, logical block 1028, async page read [ 49.593335][ T4568] syz.0.313: attempt to access beyond end of device [ 49.593335][ T4568] loop0: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 49.606799][ T4568] Buffer I/O error on dev loop0, logical block 41991, async page read [ 49.615007][ T4568] FAT-fs (loop0): Filesystem has been set read-only [ 49.635112][ T4568] syz.0.313: attempt to access beyond end of device [ 49.635112][ T4568] loop0: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 49.648360][ T4568] Buffer I/O error on dev loop0, logical block 1028, async page read [ 49.672134][ T4568] syz.0.313: attempt to access beyond end of device [ 49.672134][ T4568] loop0: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 49.685946][ T4568] Buffer I/O error on dev loop0, logical block 41991, async page read [ 50.241707][ T4629] netlink: 'syz.4.337': attribute type 1 has an invalid length. [ 50.330224][ T4629] bond1: entered promiscuous mode [ 50.369746][ T4629] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.455581][ T4631] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.478637][ T4631] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 50.489343][ T4631] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 50.528496][ T4631] bond1: (slave wireguard0): making interface the new active one [ 50.536469][ T4631] wireguard0: entered promiscuous mode [ 50.638125][ T4629] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 50.645439][ T4629] IPv6: NLM_F_CREATE should be set when creating new route [ 50.652825][ T4629] IPv6: NLM_F_CREATE should be set when creating new route [ 50.697336][ T4629] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 50.718907][ T4631] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 50.778074][ T4629] bond1: (slave wireguard1): The slave device specified does not support setting the MAC address [ 50.818930][ T4629] bond1: (slave wireguard1): Enslaving as a backup interface with an up link [ 51.065609][ T3941] failed while handling packet from 1:16385 [ 51.065633][ T3941] failed while handling packet from 1:16385 [ 51.091411][ T3941] failed while handling packet from 1:16385 [ 51.116237][ T3941] failed while handling packet from 1:16385 [ 51.136684][ T3941] failed while handling packet from 1:16385 [ 51.142632][ T3941] failed while handling packet from 1:16385 [ 51.177709][ T3941] failed while handling packet from 1:16385 [ 51.187848][ T3941] failed while handling packet from 1:16385 [ 51.194134][ T3941] failed while handling packet from 1:16385 [ 51.213917][ T3941] failed while handling packet from 1:16385 [ 51.248996][ T4673] __nla_validate_parse: 1 callbacks suppressed [ 51.249015][ T4673] netlink: 4 bytes leftover after parsing attributes in process `syz.4.355'. [ 51.276180][ T3941] failed while handling packet from 1:16385 [ 51.276244][ T3941] failed while handling packet from 1:16385 [ 51.292977][ T3941] failed while handling packet from 1:16385 [ 51.306450][ T4649] loop3: detected capacity change from 0 to 1024 [ 51.309255][ T3941] failed while handling packet from 1:16385 [ 51.344865][ T3941] failed while handling packet from 1:16385 [ 51.370831][ T3941] failed while handling packet from 1:16385 [ 51.377080][ T3941] failed while handling packet from 1:16385 [ 51.381804][ T4649] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.383362][ T3941] failed while handling packet from 1:16385 [ 51.403414][ T3941] failed while handling packet from 1:16385 [ 51.409577][ T3941] failed while handling packet from 1:16385 [ 51.415771][ T3941] failed while handling packet from 1:16385 [ 51.423189][ T3941] failed while handling packet from 1:16385 [ 51.429265][ T3941] failed while handling packet from 1:16385 [ 51.435392][ T3941] failed while handling packet from 1:16385 [ 51.443013][ T3941] failed while handling packet from 1:16385 [ 51.449113][ T3941] failed while handling packet from 1:16385 [ 51.455288][ T3941] failed while handling packet from 1:16385 [ 51.463248][ T3941] failed while handling packet from 1:16385 [ 51.469309][ T3941] failed while handling packet from 1:16385 [ 51.475291][ T3941] failed while handling packet from 1:16385 [ 51.482716][ T3941] failed while handling packet from 1:16385 [ 51.488731][ T3941] failed while handling packet from 1:16385 [ 51.494908][ T3941] failed while handling packet from 1:16385 [ 51.502205][ T3941] failed while handling packet from 1:16385 [ 51.509100][ T3941] failed while handling packet from 1:16385 [ 51.515091][ T3941] failed while handling packet from 1:16385 [ 51.521530][ T3941] failed while handling packet from 1:16385 [ 51.527514][ T3941] failed while handling packet from 1:16385 [ 51.533991][ T3941] failed while handling packet from 1:16385 [ 51.540246][ T3941] failed while handling packet from 1:16385 [ 51.556236][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.571124][ T4684] loop5: detected capacity change from 0 to 8192 [ 51.578437][ T3941] failed while handling packet from 1:16385 [ 51.578464][ T3941] failed while handling packet from 1:16385 [ 51.603367][ T3941] failed while handling packet from 1:16385 [ 51.623640][ T3941] failed while handling packet from 1:16385 [ 51.637827][ T4696] netlink: 8 bytes leftover after parsing attributes in process `syz.3.360'. [ 51.657269][ T3941] failed while handling packet from 1:16385 [ 51.657359][ T3941] failed while handling packet from 1:16385 [ 51.677192][ T4452] loop5: p1 p2[DM] p4 [ 51.704348][ T3941] failed while handling packet from 1:16385 [ 51.704435][ T3941] failed while handling packet from 1:16385 [ 51.716403][ T4452] loop5: p1 size 196608 extends beyond EOD, truncated [ 51.736739][ T3941] failed while handling packet from 1:16385 [ 51.736759][ T3941] failed while handling packet from 1:16385 [ 51.747235][ T3941] failed while handling packet from 1:16385 [ 51.760411][ T4696] netlink: 4 bytes leftover after parsing attributes in process `syz.3.360'. [ 51.776758][ T4452] loop5: p2 start 4292936063 is beyond EOD, truncated [ 51.783564][ T4452] loop5: p4 size 50331648 extends beyond EOD, truncated [ 51.790649][ T3941] failed while handling packet from 1:16385 [ 51.790672][ T3941] failed while handling packet from 1:16385 [ 51.797365][ T3941] failed while handling packet from 1:16385 [ 51.804446][ T3941] failed while handling packet from 1:16385 [ 51.812588][ T3941] failed while handling packet from 1:16385 [ 51.819799][ T3941] failed while handling packet from 1:16385 [ 51.828710][ T4684] loop5: p1 p2[DM] p4 [ 51.840844][ T4684] loop5: p1 size 196608 extends beyond EOD, truncated [ 51.848559][ T3941] failed while handling packet from 1:16385 [ 51.848582][ T3941] failed while handling packet from 1:16385 [ 51.855458][ T4684] loop5: p2 start 4292936063 is beyond EOD, truncated [ 51.868753][ T4684] loop5: p4 size 50331648 extends beyond EOD, truncated [ 51.876539][ T3941] failed while handling packet from 1:16385 [ 51.876562][ T3941] failed while handling packet from 1:16385 [ 51.882754][ T3941] failed while handling packet from 1:16385 [ 51.898780][ T3941] failed while handling packet from 1:16385 [ 51.912497][ T4706] netlink: 64 bytes leftover after parsing attributes in process `syz.0.365'. [ 51.926999][ T4708] loop1: detected capacity change from 0 to 1024 [ 51.935108][ T3941] failed while handling packet from 1:16385 [ 51.935126][ T3941] failed while handling packet from 1:16385 [ 51.941703][ T3941] failed while handling packet from 1:16385 [ 51.961316][ T4712] netlink: 100 bytes leftover after parsing attributes in process `syz.4.368'. [ 51.966943][ T4708] ext4: Unknown parameter 'uid<00000000000000000000' [ 51.976581][ T3941] failed while handling packet from 1:16385 [ 51.983139][ T3941] failed while handling packet from 1:16385 [ 52.017139][ T3383] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 52.030676][ T3383] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 52.038180][ T3383] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 52.041906][ T3941] failed while handling packet from 1:16385 [ 52.072963][ T3941] failed while handling packet from 1:16385 [ 52.082935][ T3383] hid-generic 0003:0004:0000.0002: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 52.102041][ T3941] failed while handling packet from 1:16385 [ 52.102061][ T3941] failed while handling packet from 1:16385 [ 52.114925][ T4452] udevd[4452]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 52.117974][ T3529] udevd[3529]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 52.141527][ T3941] failed while handling packet from 1:16385 [ 52.141612][ T3941] failed while handling packet from 1:16385 [ 52.153821][ T3941] failed while handling packet from 1:16385 [ 52.160968][ T3941] failed while handling packet from 1:16385 [ 52.167190][ T3941] failed while handling packet from 1:16385 [ 52.173396][ T3941] failed while handling packet from 1:16385 [ 52.185633][ T4719] fido_id[4719]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 52.209323][ T3941] failed while handling packet from 1:16385 [ 52.209345][ T3941] failed while handling packet from 1:16385 [ 52.215373][ T3941] failed while handling packet from 1:16385 [ 52.223371][ T4452] udevd[4452]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 52.240378][ T3529] udevd[3529]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 52.252995][ T3941] failed while handling packet from 1:16385 [ 52.253017][ T3941] failed while handling packet from 1:16385 [ 52.263340][ T3941] failed while handling packet from 1:16385 [ 52.277979][ T3941] failed while handling packet from 1:16385 [ 52.283976][ T3941] failed while handling packet from 1:16385 [ 52.297140][ T3941] failed while handling packet from 1:16385 [ 52.303147][ T3941] failed while handling packet from 1:16385 [ 52.309485][ T3941] failed while handling packet from 1:16385 [ 52.331347][ T3941] failed while handling packet from 1:16385 [ 52.335992][ T4729] pim6reg1: entered promiscuous mode [ 52.348696][ T4729] pim6reg1: entered allmulticast mode [ 52.357345][ T4731] netlink: 'syz.3.376': attribute type 11 has an invalid length. [ 52.359588][ T3941] failed while handling packet from 1:16385 [ 52.365133][ T3941] failed while handling packet from 1:16385 [ 52.372156][ T3941] failed while handling packet from 1:16385 [ 52.379662][ T3941] failed while handling packet from 1:16385 [ 52.395360][ T3941] failed while handling packet from 1:16385 [ 52.401986][ T3941] failed while handling packet from 1:16385 [ 52.408464][ T4727] syzkaller0: entered allmulticast mode [ 52.421323][ T3941] failed while handling packet from 1:16385 [ 52.421346][ T3941] failed while handling packet from 1:16385 [ 52.427654][ T3941] failed while handling packet from 1:16385 [ 52.434239][ T3941] failed while handling packet from 1:16385 [ 52.457148][ T3941] failed while handling packet from 1:16385 [ 52.463191][ T3941] failed while handling packet from 1:16385 [ 52.469541][ T3941] failed while handling packet from 1:16385 [ 52.475478][ T3941] failed while handling packet from 1:16385 [ 52.481744][ T3941] failed while handling packet from 1:16385 [ 52.488497][ T3941] failed while handling packet from 1:16385 [ 52.494537][ T3941] failed while handling packet from 1:16385 [ 52.556057][ T3941] failed while handling packet from 1:16385 [ 52.567311][ T3941] failed while handling packet from 1:16385 [ 52.596475][ T3941] failed while handling packet from 1:16385 [ 52.620970][ T3941] failed while handling packet from 1:16385 [ 52.646388][ T3941] failed while handling packet from 1:16385 [ 52.652393][ T3941] failed while handling packet from 1:16385 [ 52.668135][ T3941] failed while handling packet from 1:16385 [ 52.679401][ T4747] syz.5.380 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 52.726250][ T3941] failed while handling packet from 1:16385 [ 52.726274][ T3941] failed while handling packet from 1:16385 [ 52.732228][ T3941] failed while handling packet from 1:16385 [ 52.750673][ T3941] failed while handling packet from 1:16385 [ 52.769704][ T3941] failed while handling packet from 1:16385 [ 52.777571][ T3941] failed while handling packet from 1:16385 [ 52.783669][ T3941] failed while handling packet from 1:16385 [ 52.789706][ T3941] failed while handling packet from 1:16385 [ 52.795806][ T3941] failed while handling packet from 1:16385 [ 52.801963][ T3941] failed while handling packet from 1:16385 [ 52.808221][ T3941] failed while handling packet from 1:16385 [ 52.814321][ T3941] failed while handling packet from 1:16385 [ 52.820537][ T3941] failed while handling packet from 1:16385 [ 52.826518][ T3941] failed while handling packet from 1:16385 [ 52.832471][ T3941] failed while handling packet from 1:16385 [ 52.838465][ T3941] failed while handling packet from 1:16385 [ 52.844531][ T3941] failed while handling packet from 1:16385 [ 52.850621][ T3941] failed while handling packet from 1:16385 [ 52.872374][ T3941] failed while handling packet from 1:16385 [ 52.878393][ T3941] failed while handling packet from 1:16385 [ 52.884332][ T3941] failed while handling packet from 1:16385 [ 52.915473][ T3941] failed while handling packet from 1:16385 [ 52.933905][ T3941] failed while handling packet from 1:16385 [ 52.945330][ T3941] failed while handling packet from 1:16385 [ 52.953295][ T3941] failed while handling packet from 1:16385 [ 52.961069][ T3941] failed while handling packet from 1:16385 [ 52.984448][ T3941] failed while handling packet from 1:16385 [ 52.992710][ T3941] failed while handling packet from 1:16385 [ 53.000552][ T3941] failed while handling packet from 1:16385 [ 53.008367][ T3941] failed while handling packet from 1:16385 [ 53.016062][ T3941] failed while handling packet from 1:16385 [ 53.026080][ T3941] failed while handling packet from 1:16385 [ 53.033557][ T3941] failed while handling packet from 1:16385 [ 53.040086][ T3941] failed while handling packet from 1:16385 [ 53.047920][ T3941] failed while handling packet from 1:16385 [ 53.054479][ T3941] failed while handling packet from 1:16385 [ 53.072308][ T3941] failed while handling packet from 1:16385 [ 53.079621][ T3941] failed while handling packet from 1:16385 [ 53.085622][ T3941] failed while handling packet from 1:16385 [ 53.093046][ T3941] failed while handling packet from 1:16385 [ 53.100256][ T3941] failed while handling packet from 1:16385 [ 53.107812][ T3941] failed while handling packet from 1:16385 [ 53.113930][ T3941] failed while handling packet from 1:16385 [ 53.301075][ T4785] netlink: 12 bytes leftover after parsing attributes in process `syz.1.398'. [ 53.552635][ T3941] failed while handling packet from 1:16385 [ 53.552710][ T3941] failed while handling packet from 1:16385 [ 53.558945][ T3941] failed while handling packet from 1:16385 [ 53.565064][ T3941] failed while handling packet from 1:16385 [ 53.582651][ T3941] failed while handling packet from 1:16385 [ 53.594253][ T3941] failed while handling packet from 1:16385 [ 53.608523][ T3941] failed while handling packet from 1:16385 [ 53.619612][ T3941] failed while handling packet from 1:16385 [ 53.658644][ T3941] failed while handling packet from 1:16385 [ 53.664991][ T3941] failed while handling packet from 1:16385 [ 53.671339][ T3941] failed while handling packet from 1:16385 [ 53.679363][ T3941] failed while handling packet from 1:16385 [ 53.695790][ T3941] failed while handling packet from 1:16385 [ 53.710761][ T3941] failed while handling packet from 1:16385 [ 53.722645][ T3941] failed while handling packet from 1:16385 [ 53.733772][ T3941] failed while handling packet from 1:16385 [ 53.744184][ T3941] failed while handling packet from 1:16385 [ 53.760689][ T3941] failed while handling packet from 1:16385 [ 53.777875][ T3941] failed while handling packet from 1:16385 [ 53.794971][ T3941] failed while handling packet from 1:16385 [ 53.858179][ T3941] failed while handling packet from 1:16385 [ 53.864216][ T3941] failed while handling packet from 1:16385 [ 53.871781][ T3941] failed while handling packet from 1:16385 [ 53.905970][ T3941] failed while handling packet from 1:16385 [ 53.919825][ T3941] failed while handling packet from 1:16385 [ 53.933787][ T3941] failed while handling packet from 1:16385 [ 53.958208][ T3941] failed while handling packet from 1:16385 [ 53.964332][ T3941] failed while handling packet from 1:16385 [ 53.994503][ T3941] failed while handling packet from 1:16385 [ 54.003549][ T3941] failed while handling packet from 1:16385 [ 54.011041][ T3941] failed while handling packet from 1:16385 [ 54.028424][ T3941] failed while handling packet from 1:16385 [ 54.038260][ T3941] failed while handling packet from 1:16385 [ 54.044243][ T3941] failed while handling packet from 1:16385 [ 54.050732][ T3941] failed while handling packet from 1:16385 [ 54.057792][ T3941] failed while handling packet from 1:16385 [ 54.063760][ T3941] failed while handling packet from 1:16385 [ 54.088765][ T3941] failed while handling packet from 1:16385 [ 54.094894][ T3941] failed while handling packet from 1:16385 [ 54.139178][ T3941] failed while handling packet from 1:16385 [ 54.139202][ T3941] failed while handling packet from 1:16385 [ 54.139217][ T3941] failed while handling packet from 1:16385 [ 54.139232][ T3941] failed while handling packet from 1:16385 [ 54.139278][ T3941] failed while handling packet from 1:16385 [ 54.139289][ T3941] failed while handling packet from 1:16385 [ 54.139302][ T3941] failed while handling packet from 1:16385 [ 54.139316][ T3941] failed while handling packet from 1:16385 [ 54.139327][ T3941] failed while handling packet from 1:16385 [ 54.139339][ T3941] failed while handling packet from 1:16385 [ 54.139350][ T3941] failed while handling packet from 1:16385 [ 54.139361][ T3941] failed while handling packet from 1:16385 [ 54.139388][ T3941] failed while handling packet from 1:16385 [ 54.139403][ T3941] failed while handling packet from 1:16385 [ 54.139418][ T3941] failed while handling packet from 1:16385 [ 54.139432][ T3941] failed while handling packet from 1:16385 [ 54.139491][ T3941] failed while handling packet from 1:16385 [ 54.139505][ T3941] failed while handling packet from 1:16385 [ 54.139576][ T3941] failed while handling packet from 1:16385 [ 54.139590][ T3941] failed while handling packet from 1:16385 [ 54.139605][ T3941] failed while handling packet from 1:16385 [ 54.139619][ T3941] failed while handling packet from 1:16385 [ 54.139634][ T3941] failed while handling packet from 1:16385 [ 54.139704][ T3941] failed while handling packet from 1:16385 [ 54.139718][ T3941] failed while handling packet from 1:16385 [ 54.139733][ T3941] failed while handling packet from 1:16385 [ 54.139746][ T3941] failed while handling packet from 1:16385 [ 54.139757][ T3941] failed while handling packet from 1:16385 [ 54.139768][ T3941] failed while handling packet from 1:16385 [ 54.139850][ T3941] failed while handling packet from 1:16385 [ 54.139865][ T3941] failed while handling packet from 1:16385 [ 54.139881][ T3941] failed while handling packet from 1:16385 [ 54.184072][ T4804] 0ªX¹¦D: left allmulticast mode [ 54.208315][ T4816] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.209115][ T4816] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.232082][ T4817] loop0: detected capacity change from 0 to 2048 [ 54.276360][ T4804] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 54.561633][ T4829] loop1: detected capacity change from 0 to 512 [ 54.612522][ T4829] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 54.613085][ T4829] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 54.613179][ T4829] System zones: 1-12 [ 54.613565][ T4829] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.413: corrupted in-inode xattr: e_value size too large [ 54.614245][ T4829] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.413: couldn't read orphan inode 15 (err -117) [ 54.615597][ T4829] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.619552][ T4817] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.929650][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.972435][ T4838] loop5: detected capacity change from 0 to 1024 [ 55.000705][ T4838] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.021836][ T4840] ref_ctr increment failed for inode: 0x1ca offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff888100059140 [ 55.053038][ T4838] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 55.116308][ T4838] EXT4-fs (loop5): orphan cleanup on readonly fs [ 55.150329][ T4838] EXT4-fs error (device loop5): __ext4_get_inode_loc:4861: comm syz.5.417: Invalid inode table block 0 in block_group 0 [ 55.287696][ T4838] EXT4-fs (loop5): Remounting filesystem read-only [ 55.294281][ T4838] __quota_error: 109 callbacks suppressed [ 55.294322][ T4838] Quota error (device loop5): write_blk: dquota write failed [ 55.307728][ T4838] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 55.326844][ T4838] EXT4-fs (loop5): 1 truncate cleaned up [ 55.340923][ T4838] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.372789][ T4850] loop3: detected capacity change from 0 to 128 [ 55.554155][ T4850] FAT-fs (loop3): Directory bread(block 32) failed [ 55.580937][ T4850] FAT-fs (loop3): Directory bread(block 33) failed [ 55.603422][ T4850] FAT-fs (loop3): Directory bread(block 34) failed [ 55.621249][ T4850] FAT-fs (loop3): Directory bread(block 35) failed [ 55.642419][ T4850] FAT-fs (loop3): Directory bread(block 36) failed [ 55.657666][ T4850] FAT-fs (loop3): Directory bread(block 37) failed [ 55.658129][ T29] audit: type=1400 audit(1756321462.057:941): avc: denied { write } for pid=4837 comm="syz.5.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 55.664241][ T4850] FAT-fs (loop3): Directory bread(block 38) failed [ 55.690141][ T4850] FAT-fs (loop3): Directory bread(block 39) failed [ 55.696833][ T4850] FAT-fs (loop3): Directory bread(block 40) failed [ 55.703521][ T4850] FAT-fs (loop3): Directory bread(block 41) failed [ 55.720949][ T3729] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.740102][ T4856] netlink: 12 bytes leftover after parsing attributes in process `syz.5.423'. [ 55.770195][ T4856] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.797231][ T29] audit: type=1400 audit(1756321462.197:942): avc: denied { mount } for pid=4849 comm="syz.3.422" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 55.806032][ T4850] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 55.827806][ T4850] FAT-fs (loop3): Filesystem has been set read-only [ 55.839254][ T4858] vlan2: entered allmulticast mode [ 55.844480][ T4858] bond1: entered allmulticast mode [ 55.969733][ T29] audit: type=1400 audit(1756321462.367:943): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 56.139040][ T4870] IPv6: sit1: Disabled Multicast RS [ 56.170173][ T4873] netlink: 4 bytes leftover after parsing attributes in process `syz.0.428'. [ 56.171903][ T29] audit: type=1400 audit(1756321462.557:944): avc: denied { write } for pid=4871 comm="syz.3.429" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 56.558057][ T29] audit: type=1326 audit(1756321462.947:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 56.581646][ T29] audit: type=1326 audit(1756321462.947:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 56.605208][ T29] audit: type=1326 audit(1756321462.947:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 56.628541][ T29] audit: type=1326 audit(1756321462.947:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e0721ebe9 code=0x7ffc0000 [ 57.399560][ T4911] loop0: detected capacity change from 0 to 256 [ 57.973726][ T4931] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 58.202165][ T4940] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.260332][ T4940] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.369655][ T4947] tipc: Enabled bearer , priority 0 [ 58.387390][ T4940] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.412366][ T4946] tipc: Resetting bearer [ 58.447167][ T4946] tipc: Disabling bearer [ 58.478347][ T4940] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.558452][ T4001] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.579844][ T4001] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.584833][ T4960] loop0: detected capacity change from 0 to 764 [ 58.607403][ T4960] iso9660: Unknown parameter 'ÿÿÿ' [ 58.626413][ T4001] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.637812][ T4001] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.864102][ T4971] netlink: 'syz.5.466': attribute type 7 has an invalid length. [ 58.872062][ T4971] netlink: 8 bytes leftover after parsing attributes in process `syz.5.466'. [ 58.884879][ T4966] tipc: Started in network mode [ 58.889894][ T4966] tipc: Node identity aa902fc968d2, cluster identity 4711 [ 58.897367][ T4966] tipc: Enabled bearer , priority 0 [ 58.913124][ T4965] tipc: Resetting bearer [ 58.934084][ T4965] tipc: Disabling bearer [ 58.971036][ T4971] syz.5.466 (4971) used greatest stack depth: 10480 bytes left [ 59.006394][ T4982] netlink: 96 bytes leftover after parsing attributes in process `syz.4.470'. [ 59.173393][ T4991] loop4: detected capacity change from 0 to 1024 [ 59.219874][ T4991] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.234803][ T4991] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.329172][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.561003][ T5007] netlink: 4 bytes leftover after parsing attributes in process `syz.4.479'. [ 60.306304][ T5016] smc: net device bond0 applied user defined pnetid SYZ0 [ 60.335424][ T5016] smc: net device bond0 erased user defined pnetid SYZ0 [ 60.413940][ T5023] loop0: detected capacity change from 0 to 256 [ 60.488285][ T5023] SELinux: Context system_u:object_r:smartcard_device_t:s0 is not valid (left unmapped). [ 60.488876][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 60.488890][ T29] audit: type=1400 audit(1756321466.887:1034): avc: denied { relabelfrom } for pid=5022 comm="syz.0.485" name="NETLINK" dev="sockfs" ino=9853 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 60.488981][ T29] audit: type=1400 audit(1756321466.887:1035): avc: denied { relabelto } for pid=5022 comm="syz.0.485" name="NETLINK" dev="sockfs" ino=9853 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_route_socket permissive=1 trawcon="system_u:object_r:smartcard_device_t:s0" [ 60.658354][ T29] audit: type=1326 audit(1756321467.057:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.4.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0cba9ebe9 code=0x50000 [ 60.745434][ T29] audit: type=1326 audit(1756321467.087:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.4.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fb0cba9ebe9 code=0x50000 [ 60.768582][ T29] audit: type=1326 audit(1756321467.087:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.4.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb0cbad14a5 code=0x50000 [ 60.791788][ T29] audit: type=1326 audit(1756321467.087:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.4.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fb0cba9ebe9 code=0x50000 [ 60.927316][ T29] audit: type=1326 audit(1756321467.237:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.4.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x50000 [ 60.950722][ T29] audit: type=1326 audit(1756321467.237:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.4.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fb0cba9ebe9 code=0x50000 [ 61.200611][ T5047] loop3: detected capacity change from 0 to 1024 [ 61.247894][ T5047] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.320890][ T5047] ext4 filesystem being mounted at /110/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.608950][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.656149][ T29] audit: type=1400 audit(1756321468.047:1042): avc: denied { write } for pid=5065 comm="syz.3.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 62.113425][ T5079] bridge: RTM_NEWNEIGH with invalid state 0x1 [ 62.179359][ T29] audit: type=1400 audit(1756321468.577:1043): avc: denied { map } for pid=5077 comm="syz.3.507" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 62.216826][ T5081] vhci_hcd: invalid port number 96 [ 62.222001][ T5081] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 62.289755][ T5085] loop0: detected capacity change from 0 to 512 [ 62.327838][ T5085] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.380733][ T5085] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.392276][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.425114][ T5091] smc: net device bond0 applied user defined pnetid SYZ0 [ 62.475330][ T5091] smc: net device bond0 erased user defined pnetid SYZ0 [ 62.566297][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.692683][ T5106] loop4: detected capacity change from 0 to 1024 [ 62.728156][ T5106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.741426][ T5116] loop0: detected capacity change from 0 to 128 [ 62.775026][ T5106] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.787747][ T5116] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 62.842154][ T5116] ext4 filesystem being mounted at /116/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 62.902503][ T5125] loop5: detected capacity change from 0 to 1024 [ 62.924824][ T5129] tipc: Started in network mode [ 62.929793][ T5129] tipc: Node identity ac14140f, cluster identity 4711 [ 62.940931][ T5129] tipc: New replicast peer: 255.255.255.255 [ 62.944340][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.947149][ T5129] tipc: Enabled bearer , priority 10 [ 62.981668][ T3308] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 62.981831][ T5125] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.119908][ T5141] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 63.133216][ T37] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 63.151428][ T5141] netlink: 4 bytes leftover after parsing attributes in process `syz.3.528'. [ 63.161023][ T37] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 320 with error 28 [ 63.173490][ T37] EXT4-fs (loop5): This should not happen!! Data will be lost [ 63.173490][ T37] [ 63.183284][ T37] EXT4-fs (loop5): Total free blocks count 0 [ 63.189354][ T37] EXT4-fs (loop5): Free/Dirty block details [ 63.195267][ T37] EXT4-fs (loop5): free_blocks=68451041280 [ 63.201228][ T37] EXT4-fs (loop5): dirty_blocks=320 [ 63.206471][ T37] EXT4-fs (loop5): Block reservation details [ 63.212495][ T37] EXT4-fs (loop5): i_reserved_data_blocks=20 [ 63.236462][ T5141] bond0: (slave dummy0): Releasing backup interface [ 63.242483][ T3729] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.314860][ T5153] loop5: detected capacity change from 0 to 2048 [ 63.358811][ T5155] loop1: detected capacity change from 0 to 512 [ 63.362907][ T5153] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.398316][ T3729] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.420197][ T5155] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.511519][ T5155] ext4 filesystem being mounted at /95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.531251][ T5169] netlink: 20 bytes leftover after parsing attributes in process `syz.3.538'. [ 63.600553][ T5174] netlink: 8 bytes leftover after parsing attributes in process `syz.0.542'. [ 63.626000][ T5171] loop5: detected capacity change from 0 to 128 [ 63.663740][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.674170][ T5171] FAT-fs (loop5): Directory bread(block 162) failed [ 63.685418][ T5171] FAT-fs (loop5): Directory bread(block 163) failed [ 63.699903][ T5171] FAT-fs (loop5): Directory bread(block 164) failed [ 63.707111][ T5171] FAT-fs (loop5): Directory bread(block 165) failed [ 63.714105][ T5171] FAT-fs (loop5): Directory bread(block 166) failed [ 63.722428][ T5171] FAT-fs (loop5): Directory bread(block 167) failed [ 63.729376][ T5171] FAT-fs (loop5): Directory bread(block 168) failed [ 63.737670][ T5171] FAT-fs (loop5): Directory bread(block 169) failed [ 63.748375][ T5171] FAT-fs (loop5): Directory bread(block 162) failed [ 63.755101][ T5171] FAT-fs (loop5): Directory bread(block 163) failed [ 63.784196][ T5171] syz.5.540: attempt to access beyond end of device [ 63.784196][ T5171] loop5: rw=3, sector=226, nr_sectors = 6 limit=128 [ 63.799217][ T5188] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.813508][ T5171] syz.5.540: attempt to access beyond end of device [ 63.813508][ T5171] loop5: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 63.868496][ T5188] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.941286][ T5188] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.958418][ T5197] netlink: 'syz.0.551': attribute type 27 has an invalid length. [ 64.009839][ T5197] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.017172][ T5197] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.064314][ T5197] wg2: left promiscuous mode [ 64.068986][ T5197] wg2: left allmulticast mode [ 64.076223][ T2956] tipc: Node number set to 2886997007 [ 64.102760][ T5197] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.115323][ T5197] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.201318][ T5188] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.226604][ T5203] mmap: syz.1.554 (5203) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 64.239221][ T3985] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.266513][ T3985] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.277222][ T3985] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.292844][ T3985] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.316959][ T5209] netlink: 28 bytes leftover after parsing attributes in process `syz.1.557'. [ 64.326013][ T5209] netlink: 28 bytes leftover after parsing attributes in process `syz.1.557'. [ 64.347886][ T3985] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.369086][ T5213] netlink: 'syz.5.559': attribute type 4 has an invalid length. [ 64.377787][ T3985] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.392135][ T3985] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.415403][ T3985] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.457135][ T5218] netlink: 4 bytes leftover after parsing attributes in process `syz.1.562'. [ 64.469054][ T5218] team2 (uninitialized): Failed to send options change via netlink (err -105) [ 64.501040][ T5226] serio: Serial port ptm0 [ 64.523008][ T5218] team2: entered promiscuous mode [ 64.528203][ T5218] team2: entered allmulticast mode [ 64.619075][ T5234] netlink: 32 bytes leftover after parsing attributes in process `syz.4.568'. [ 64.688724][ T5237] netlink: 28 bytes leftover after parsing attributes in process `syz.1.569'. [ 64.697768][ T5237] netlink: 28 bytes leftover after parsing attributes in process `syz.1.569'. [ 64.882648][ T5261] loop5: detected capacity change from 0 to 512 [ 64.910542][ T5261] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.936997][ T5261] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.972499][ T5270] sd 0:0:1:0: device reset [ 64.995089][ T3729] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.003613][ T5272] loop0: detected capacity change from 0 to 512 [ 65.023877][ T5272] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.042996][ T5272] EXT4-fs (loop0): mount failed [ 65.092522][ T5277] loop5: detected capacity change from 0 to 512 [ 65.102314][ T5277] EXT4-fs: Ignoring removed nobh option [ 65.130955][ T5281] netlink: 32 bytes leftover after parsing attributes in process `syz.0.585'. [ 65.141183][ T5277] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.584: iget: bad i_size value: 38620345925642 [ 65.155442][ T5277] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.584: couldn't read orphan inode 15 (err -117) [ 65.189976][ T5277] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.203280][ T5278] loop4: detected capacity change from 0 to 32768 [ 65.592552][ T3946] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm kworker/u8:16: bg 0: block 5: invalid block bitmap [ 65.609560][ T3946] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 65.622181][ T3946] EXT4-fs (loop5): This should not happen!! Data will be lost [ 65.622181][ T3946] [ 65.632071][ T3946] EXT4-fs (loop5): Total free blocks count 0 [ 65.638360][ T3946] EXT4-fs (loop5): Free/Dirty block details [ 65.644381][ T3946] EXT4-fs (loop5): free_blocks=0 [ 65.649508][ T3946] EXT4-fs (loop5): dirty_blocks=12768 [ 65.654897][ T3946] EXT4-fs (loop5): Block reservation details [ 65.660952][ T3946] EXT4-fs (loop5): i_reserved_data_blocks=12768 [ 65.677839][ T3946] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 65.703785][ T5298] veth0_to_team: entered promiscuous mode [ 65.812993][ T5304] lo speed is unknown, defaulting to 1000 [ 65.818941][ T5304] lo speed is unknown, defaulting to 1000 [ 65.824949][ T5304] lo speed is unknown, defaulting to 1000 [ 65.833486][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 65.833500][ T29] audit: type=1400 audit(1756321472.207:1229): avc: denied { write } for pid=5303 comm="syz.0.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 65.867612][ T5304] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 65.876660][ T5304] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 65.892589][ T5304] lo speed is unknown, defaulting to 1000 [ 65.899780][ T5304] lo speed is unknown, defaulting to 1000 [ 65.905918][ T5304] lo speed is unknown, defaulting to 1000 [ 65.913738][ T5304] lo speed is unknown, defaulting to 1000 [ 65.920115][ T5304] lo speed is unknown, defaulting to 1000 [ 66.010890][ T29] audit: type=1400 audit(1756321472.407:1230): avc: denied { listen } for pid=5308 comm="syz.0.598" lport=60585 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 66.062517][ T29] audit: type=1400 audit(1756321472.457:1231): avc: denied { accept } for pid=5308 comm="syz.0.598" lport=60585 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 66.088734][ T29] audit: type=1400 audit(1756321472.477:1232): avc: denied { write } for pid=5308 comm="syz.0.598" lport=60585 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 66.093021][ T5310] netlink: 68 bytes leftover after parsing attributes in process `syz.5.593'. [ 66.112429][ T29] audit: type=1400 audit(1756321472.487:1233): avc: denied { setopt } for pid=5308 comm="syz.0.598" lport=60585 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 66.177530][ T5317] netlink: 4 bytes leftover after parsing attributes in process `syz.0.599'. [ 66.197952][ T5317] netlink: 4 bytes leftover after parsing attributes in process `syz.0.599'. [ 67.483059][ T29] audit: type=1326 audit(1756321473.877:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39e7baebe9 code=0x7ffc0000 [ 67.506692][ T29] audit: type=1326 audit(1756321473.877:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f39e7baebe9 code=0x7ffc0000 [ 67.530366][ T29] audit: type=1326 audit(1756321473.877:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39e7baebe9 code=0x7ffc0000 [ 67.554049][ T29] audit: type=1326 audit(1756321473.877:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f39e7baebe9 code=0x7ffc0000 [ 67.577659][ T29] audit: type=1326 audit(1756321473.877:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39e7baebe9 code=0x7ffc0000 [ 67.715027][ T5342] loop1: detected capacity change from 0 to 1024 [ 67.750894][ T5344] SELinux: failed to load policy [ 67.760917][ T5342] EXT4-fs: Ignoring removed bh option [ 67.810167][ T5340] syz.4.607 (5340) used greatest stack depth: 10176 bytes left [ 67.819771][ T5342] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 67.990929][ T5342] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.018308][ T5342] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.089595][ T5356] vlan2: entered promiscuous mode [ 69.330019][ T5372] capability: warning: `syz.5.619' uses deprecated v2 capabilities in a way that may be insecure [ 69.651166][ T5388] loop5: detected capacity change from 0 to 512 [ 69.704101][ T5388] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 69.772932][ T5388] EXT4-fs (loop5): 1 truncate cleaned up [ 69.795685][ T5388] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.877161][ T5392] lo speed is unknown, defaulting to 1000 [ 70.002691][ T5398] loop1: detected capacity change from 0 to 512 [ 70.119060][ T3729] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.172952][ T5402] loop1: detected capacity change from 0 to 512 [ 70.248349][ T5402] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 70.305789][ T5402] EXT4-fs (loop1): 1 truncate cleaned up [ 70.349428][ T5402] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.415425][ T5402] openvswitch: netlink: Message has 6 unknown bytes. [ 70.487723][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.548681][ T5416] 9pnet_fd: Insufficient options for proto=fd [ 70.570681][ T5416] loop0: detected capacity change from 0 to 512 [ 70.611061][ T5416] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.637: bg 0: block 248: padding at end of block bitmap is not set [ 70.646036][ T5416] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.637: Failed to acquire dquot type 1 [ 70.667069][ T5416] EXT4-fs (loop0): 1 truncate cleaned up [ 70.683600][ T5416] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.708493][ T5416] ext4 filesystem being mounted at /149/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.738248][ T5416] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.819316][ T5420] loop4: detected capacity change from 0 to 128 [ 70.838073][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 70.838086][ T29] audit: type=1326 audit(1756321477.237:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb0cba9d84a code=0x7ffc0000 [ 70.867539][ T29] audit: type=1326 audit(1756321477.237:1289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb0cba9d84a code=0x7ffc0000 [ 70.890830][ T29] audit: type=1326 audit(1756321477.237:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fb0cba9d457 code=0x7ffc0000 [ 70.914558][ T29] audit: type=1326 audit(1756321477.237:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fb0cbaa038a code=0x7ffc0000 [ 70.950632][ T29] audit: type=1326 audit(1756321477.347:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb0cba9d550 code=0x7ffc0000 [ 70.966210][ T5423] __nla_validate_parse: 1 callbacks suppressed [ 70.966261][ T5423] netlink: 202920 bytes leftover after parsing attributes in process `syz.3.639'. [ 70.974022][ T29] audit: type=1326 audit(1756321477.347:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fb0cba9d937 code=0x7ffc0000 [ 71.087566][ T5416] syz.0.637 (5416) used greatest stack depth: 9200 bytes left [ 71.095178][ T29] audit: type=1326 audit(1756321477.347:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb0cba9d550 code=0x7ffc0000 [ 71.118568][ T29] audit: type=1326 audit(1756321477.347:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0cba9ebe9 code=0x7ffc0000 [ 71.142191][ T29] audit: type=1326 audit(1756321477.347:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb0cba9ebe9 code=0x7ffc0000 [ 71.165740][ T29] audit: type=1326 audit(1756321477.347:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.4.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0cba9ebe9 code=0x7ffc0000 [ 71.203694][ T5423] loop3: detected capacity change from 0 to 8192 [ 71.292283][ T5434] netlink: 96 bytes leftover after parsing attributes in process `syz.0.641'. [ 71.527685][ T5441] loop5: detected capacity change from 0 to 512 [ 71.538747][ T5441] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.547901][ T5441] EXT4-fs: Ignoring removed i_version option [ 71.561728][ T5443] syzkaller0: entered promiscuous mode [ 71.567467][ T5443] syzkaller0: entered allmulticast mode [ 71.649141][ T5441] EXT4-fs (loop5): 1 orphan inode deleted [ 71.673483][ T5441] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.698593][ T5449] netlink: 212424 bytes leftover after parsing attributes in process `syz.1.636'. [ 71.814861][ T3729] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.139910][ T5476] ALSA: seq fatal error: cannot create timer (-19) [ 72.262782][ T5484] loop0: detected capacity change from 0 to 2048 [ 72.535125][ T5502] futex_wake_op: syz.0.665 tries to shift op by -1; fix this program [ 72.679207][ T5512] loop0: detected capacity change from 0 to 128 [ 72.723874][ T5512] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.760906][ T5512] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.772940][ T5516] netlink: 24 bytes leftover after parsing attributes in process `syz.3.672'. [ 72.789581][ T5518] loop4: detected capacity change from 0 to 128 [ 72.835330][ T5518] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.857665][ T5516] netlink: 4 bytes leftover after parsing attributes in process `syz.3.672'. [ 72.899663][ T5518] ext4 filesystem being mounted at /134/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 72.967891][ T5521] loop5: detected capacity change from 0 to 164 [ 72.976853][ T5523] syzkaller0: entered allmulticast mode [ 72.988004][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.994692][ T5523] syzkaller0: entered promiscuous mode [ 73.028602][ T5523] syzkaller0 (unregistering): left allmulticast mode [ 73.035412][ T5523] syzkaller0 (unregistering): left promiscuous mode [ 73.045478][ T3308] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.081044][ T5527] netlink: zone id is out of range [ 73.106240][ T5527] netlink: zone id is out of range [ 73.111413][ T5527] netlink: zone id is out of range [ 73.116575][ T5527] netlink: zone id is out of range [ 73.123938][ T5527] netlink: zone id is out of range [ 73.155648][ T5527] netlink: zone id is out of range [ 73.163793][ T5527] netlink: zone id is out of range [ 73.169574][ T5527] netlink: zone id is out of range [ 73.174973][ T5527] netlink: zone id is out of range [ 73.335046][ T5547] loop4: detected capacity change from 0 to 512 [ 73.355440][ T5549] netlink: 16 bytes leftover after parsing attributes in process `syz.3.685'. [ 73.378020][ T5547] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.684: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 73.423294][ T5547] EXT4-fs error (device loop4): ext4_quota_enable:7131: comm syz.4.684: Bad quota inode: 3, type: 0 [ 73.468256][ T5547] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 73.506969][ T5547] EXT4-fs (loop4): mount failed [ 73.621771][ T5561] lo speed is unknown, defaulting to 1000 [ 73.630140][ T5563] netlink: 'syz.4.691': attribute type 4 has an invalid length. [ 73.659901][ T5563] netlink: 'syz.4.691': attribute type 4 has an invalid length. [ 73.821023][ T5572] loop4: detected capacity change from 0 to 1024 [ 73.842976][ T5572] EXT4-fs: Ignoring removed orlov option [ 73.938925][ T5572] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.169164][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.322479][ T5596] loop3: detected capacity change from 0 to 256 [ 74.513286][ T5608] loop3: detected capacity change from 0 to 1024 [ 74.541737][ T5612] loop0: detected capacity change from 0 to 512 [ 74.554780][ T5608] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.598725][ T5612] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 74.611925][ T5612] System zones: 0-2, 18-18, 34-35 [ 74.620918][ T5608] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.709: Allocating blocks 385-513 which overlap fs metadata [ 74.627415][ T5612] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.639872][ T5608] EXT4-fs (loop3): pa ffff8881072141c0: logic 16, phys. 129, len 24 [ 74.655301][ T5608] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 74.676214][ T5612] ext4 filesystem being mounted at /165/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.709445][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.720719][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.890360][ T2956] IPVS: starting estimator thread 0... [ 74.997453][ T5629] IPVS: using max 1872 ests per chain, 93600 per kthread [ 75.030403][ T5647] loop5: detected capacity change from 0 to 1024 [ 75.037542][ T5647] EXT4-fs: Ignoring removed nobh option [ 75.043254][ T5647] EXT4-fs: Ignoring removed bh option [ 75.050979][ T5645] loop0: detected capacity change from 0 to 512 [ 75.065873][ T5645] EXT4-fs: Ignoring removed oldalloc option [ 75.087103][ T5647] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.101585][ T5645] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 75.105900][ T5651] loop4: detected capacity change from 0 to 1024 [ 75.120253][ T5651] EXT4-fs: Ignoring removed orlov option [ 75.131940][ T5647] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 75.148278][ T5645] EXT4-fs (loop0): 1 truncate cleaned up [ 75.159710][ T5651] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.174271][ T5645] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.188505][ T5651] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.725: bg 0: block 88: padding at end of block bitmap is not set [ 75.189157][ T3729] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.224054][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.238194][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.278267][ T5659] bridge0: entered promiscuous mode [ 75.284778][ T5659] bridge0: port 3(macsec1) entered blocking state [ 75.291377][ T5659] bridge0: port 3(macsec1) entered disabled state [ 75.302929][ T5659] macsec1: entered allmulticast mode [ 75.308381][ T5659] bridge0: entered allmulticast mode [ 75.316443][ T5659] macsec1: left allmulticast mode [ 75.321587][ T5659] bridge0: left allmulticast mode [ 75.331666][ T5659] bridge0: left promiscuous mode [ 75.437397][ T5671] netlink: 4 bytes leftover after parsing attributes in process `syz.0.728'. [ 75.512342][ T5678] random: crng reseeded on system resumption [ 75.596360][ T5680] lo speed is unknown, defaulting to 1000 [ 76.583040][ T29] kauditd_printk_skb: 472 callbacks suppressed [ 76.583057][ T29] audit: type=1326 audit(1756321482.977:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb0cba95ba7 code=0x7ffc0000 [ 76.648165][ T2993] udevd[2993]: worker [3293] terminated by signal 33 (Unknown signal 33) [ 76.665454][ T5700] netlink: 12 bytes leftover after parsing attributes in process `syz.1.742'. [ 76.673394][ T2993] udevd[2993]: worker [3293] failed while handling '/devices/virtual/block/loop4' [ 76.675876][ T5702] netlink: 4 bytes leftover after parsing attributes in process `syz.0.744'. [ 76.686882][ T29] audit: type=1326 audit(1756321483.017:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb0cba3ade9 code=0x7ffc0000 [ 76.716169][ T29] audit: type=1326 audit(1756321483.017:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0cba9ebe9 code=0x7ffc0000 [ 76.739588][ T29] audit: type=1326 audit(1756321483.017:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb0cba95ba7 code=0x7ffc0000 [ 76.762928][ T29] audit: type=1326 audit(1756321483.017:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb0cba3ade9 code=0x7ffc0000 [ 76.786305][ T29] audit: type=1326 audit(1756321483.017:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7fb0cba9ebe9 code=0x7ffc0000 [ 76.809747][ T29] audit: type=1326 audit(1756321483.017:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb0cba95ba7 code=0x7ffc0000 [ 76.833251][ T29] audit: type=1326 audit(1756321483.017:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb0cba3ade9 code=0x7ffc0000 [ 76.856542][ T29] audit: type=1326 audit(1756321483.017:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0cba9ebe9 code=0x7ffc0000 [ 76.880395][ T29] audit: type=1326 audit(1756321483.067:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5703 comm="syz.4.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0cba9ebe9 code=0x7ffc0000 [ 76.904925][ T5710] netlink: 'syz.1.742': attribute type 10 has an invalid length. [ 76.912878][ T5710] netlink: 40 bytes leftover after parsing attributes in process `syz.1.742'. [ 76.939887][ T5700] 8021q: adding VLAN 0 to HW filter on device bond1 [ 76.996911][ T5708] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 77.007263][ T5710] dummy0: entered promiscuous mode [ 77.014604][ T5710] bond1: (slave dummy0): Releasing backup interface [ 77.089093][ T5724] loop1: detected capacity change from 0 to 512 [ 77.100944][ T5724] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.109602][ T5724] EXT4-fs: Ignoring removed i_version option [ 77.152420][ T5724] EXT4-fs (loop1): 1 orphan inode deleted [ 77.162892][ T5724] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.179456][ T5724] netlink: 'syz.1.750': attribute type 10 has an invalid length. [ 77.188026][ T5724] dummy0: left promiscuous mode [ 77.224666][ T5724] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 77.271323][ T5734] netlink: 'syz.5.755': attribute type 10 has an invalid length. [ 77.289673][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.330560][ T5742] pim6reg1: entered promiscuous mode [ 77.335928][ T5742] pim6reg1: entered allmulticast mode [ 77.353522][ T5747] netlink: 4 bytes leftover after parsing attributes in process `syz.3.759'. [ 77.571238][ T5758] loop3: detected capacity change from 0 to 512 [ 77.589272][ T5758] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 77.605519][ T5758] EXT4-fs (loop3): mount failed [ 77.689390][ T5765] netlink: 44 bytes leftover after parsing attributes in process `syz.1.766'. [ 77.698443][ T5765] netem: unknown loss type 12 [ 77.703143][ T5765] netem: change failed [ 77.734968][ T5765] loop1: detected capacity change from 0 to 512 [ 77.778375][ T5765] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 77.827800][ T5765] EXT4-fs (loop1): mount failed [ 77.876398][ T5769] loop4: detected capacity change from 0 to 512 [ 77.917842][ T5769] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 77.957785][ T5769] EXT4-fs (loop4): 1 truncate cleaned up [ 77.981561][ T5769] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.002181][ T5775] loop1: detected capacity change from 0 to 512 [ 78.041691][ T5775] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 78.083388][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.095227][ T5775] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=2843c018, mo2=0002] [ 78.126376][ T5775] System zones: 0-2, 18-18, 34-34 [ 78.151360][ T5775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.181823][ T5775] ext4 filesystem being mounted at /125/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.183615][ T5781] netlink: 168 bytes leftover after parsing attributes in process `syz.5.772'. [ 78.204653][ T5782] netlink: 4 bytes leftover after parsing attributes in process `syz.4.771'. [ 78.237921][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.274214][ T5781] C: renamed from team_slave_0 [ 78.314439][ T5788] loop4: detected capacity change from 0 to 164 [ 78.364080][ T5788] syz.4.775: attempt to access beyond end of device [ 78.364080][ T5788] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 78.387316][ T5794] netlink: 'gtp': attribute type 30 has an invalid length. [ 78.395199][ T2993] ================================================================== [ 78.398180][ T5788] syz.4.775: attempt to access beyond end of device [ 78.398180][ T5788] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 78.403325][ T2993] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 78.423831][ T2993] [ 78.426193][ T2993] write to 0xffff88811a67fdb0 of 8 bytes by task 3529 on cpu 1: [ 78.433832][ T2993] dentry_unlink_inode+0x65/0x260 [ 78.438899][ T2993] d_delete+0x164/0x180 [ 78.443072][ T2993] d_delete_notify+0x32/0x100 [ 78.447903][ T2993] vfs_unlink+0x30b/0x420 [ 78.452242][ T2993] do_unlinkat+0x24e/0x480 [ 78.456750][ T2993] __x64_sys_unlink+0x2e/0x40 [ 78.461441][ T2993] x64_sys_call+0x2dc0/0x2ff0 [ 78.466129][ T2993] do_syscall_64+0xd2/0x200 [ 78.470685][ T2993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.476683][ T2993] [ 78.479050][ T2993] read to 0xffff88811a67fdb0 of 8 bytes by task 2993 on cpu 0: [ 78.486598][ T2993] step_into+0x122/0x820 [ 78.491223][ T2993] walk_component+0x162/0x220 [ 78.495927][ T2993] path_lookupat+0xfe/0x2a0 [ 78.500466][ T2993] filename_lookup+0x147/0x340 [ 78.505249][ T2993] do_readlinkat+0x7d/0x320 [ 78.509758][ T2993] __x64_sys_readlink+0x47/0x60 [ 78.514686][ T2993] x64_sys_call+0x28da/0x2ff0 [ 78.519393][ T2993] do_syscall_64+0xd2/0x200 [ 78.523919][ T2993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.529824][ T2993] [ 78.532146][ T2993] value changed: 0xffff88811ae874d0 -> 0x0000000000000000 [ 78.539277][ T2993] [ 78.541607][ T2993] Reported by Kernel Concurrency Sanitizer on: [ 78.547783][ T2993] CPU: 0 UID: 0 PID: 2993 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.557180][ T2993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 78.567272][ T2993] ==================================================================