last executing test programs: 3.808494667s ago: executing program 1 (id=478): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r0, 0x2007ffc) sendfile(r0, r0, 0x0, 0x800000009) r1 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) r2 = syz_io_uring_setup(0x497, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20004010) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x8, 0x6, 0xc, @ipv4={'\x00', '\xff\xff', @local}, @loopback, 0x700, 0x87, 0x1000, 0x8}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_lookup=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff80}, 0x18) 3.294523768s ago: executing program 1 (id=490): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x245ce000) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, 0x0, 0x0) mlock(&(0x7f0000656000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0}, 0x94) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) sendmsg$rds(r2, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8004}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 2.345799511s ago: executing program 3 (id=485): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x80b0, 0x4d, 0x800020, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$nl_generic(0x10, 0x3, 0x10) msgrcv(0x0, 0x0, 0x0, 0xc08fc34b8a2df698, 0x2400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=@newtclass={0x24, 0x28, 0x20, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xd, 0xffff}, {0x10}, {0x6, 0x10}}}, 0x24}}, 0x4080) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4016, &(0x7f00000006c0)={[{@dioread_nolock}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@noauto_da_alloc}, {@lazytime}, {@noquota}, {@quota}]}, 0x1, 0x43c, &(0x7f0000000280)="$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") unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) write$binfmt_register(r2, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) shmctl$IPC_RMID(0x0, 0x0) 2.342481331s ago: executing program 2 (id=487): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x12e010, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r3, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x108) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) fcntl$setlease(r7, 0x400, 0x1) 2.130653951s ago: executing program 0 (id=488): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000600)={0x0, 0x0}) listen(0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000180)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) listen(r7, 0x5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x24040014, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @empty, 0xfffffffe}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r6) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f6400947e570028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 2.050984119s ago: executing program 1 (id=491): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001a000100000000000000001881000000004000000000000008000f"], 0x24}}, 0x10000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r3, 0x0, 0x9}, 0x18) syz_read_part_table(0x5eb, &(0x7f0000000f00)="$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") write$binfmt_format(r1, &(0x7f0000000800)='-1\x00', 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x0, &(0x7f0000000240), &(0x7f0000000300)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000440)={0x6, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000480)=[r1, r1, r1, 0xffffffffffffffff, r1], &(0x7f0000000540)=[{0x1, 0x4, 0x5}, {0x2, 0x2, 0xc, 0xa}, {0x0, 0x1, 0xc, 0xb}, {0xa, 0x2, 0x0, 0x1}, {0x4, 0x4, 0xa, 0x1}], 0x10, 0x5}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x7fff}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000003060500f4ff0000000000efffffff050500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 1.84638565s ago: executing program 0 (id=492): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180800001bc81a000000000000000001851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000101180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa10000000000000701000000ffffffb702000008000000b50a0000000000008500000006000000950000"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x401}, 0x11) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f00005a4000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r1 = io_uring_setup(0x6e1e, &(0x7f0000000100)={0x0, 0x23d4, 0x800, 0xfffffffc, 0x87}) r2 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000000)=r2, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c00"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xa, 0x20002f3}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r4, 0x0, 0x0) eventfd2(0x5, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010020000000000000000100000004000180100002800c0001800800010003"], 0x28}}, 0x0) 1.846045699s ago: executing program 3 (id=493): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000140)="ff", 0x1}, {&(0x7f00000003c0)='c', 0x1}, {&(0x7f0000001040)="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", 0xfc1}, {&(0x7f0000002040)="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", 0xfc1}], 0x4, 0xf) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kvm_ack_irq\x00', r1, 0x0, 0x6}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x1, 0xfc, 0x7ffc1ffb}]}) getpriority(0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) sync() setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x806, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getdents64(0xffffffffffffffff, 0x0, 0x0) 1.511451992s ago: executing program 0 (id=494): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1a, 0x0, 0x1, 0x8, 0x6, @broadcast}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000700)='./file1\x00', 0x2000775) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x3e, 0xffffffeb, 0x7c, 0x40, 0x0, 0x7, 0xc, 0x38, 0x1, 0xfffe, 0x2, 0x4}, [{0x3, 0xf97, 0xb, 0xd, 0x0, 0xe5, 0xffffffffffffffff, 0xb}]}, 0x78) close(r5) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x2003, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0x10}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x44, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0x6}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x1}, @TCA_FQ_CODEL_LIMIT={0x0, 0x2, 0x6}, @TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0x5, 0xa, 0x1}, @TCA_FQ_CODEL_INTERVAL={0x4, 0x3, 0x3}, @TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0x5, 0xa, 0x3}, @TCA_FQ_CODEL_QUANTUM={0x8, 0x6, 0x7}, @TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0xfdab, 0xa, 0xaa}]}}]}, 0x78}}, 0x4000010) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x80042, 0x1bd) close(r8) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x8, &(0x7f00000008c0)=ANY=[]) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000200)=""/142, 0x8e, 0x0, &(0x7f0000000300)=""/50, 0x32}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRESHEX, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x9, 0x0, r1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0x5, &(0x7f0000000000)=@raw=[@alu={0x7, 0x0, 0xd, 0x3, 0x8, 0x8, 0x4}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x7}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x5}], &(0x7f0000000040)='GPL\x00', 0x4, 0x78, &(0x7f00000000c0)=""/120, 0x41000, 0x54, '\x00', r7, @fallback=0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x5}, 0x8, 0x10, 0x0, 0x0, r9, r3, 0x3, &(0x7f0000000240)=[r2, r1, r10, r1, r1], &(0x7f0000000300)=[{0x2, 0x5, 0xb, 0x7}, {0x2, 0x1, 0xe, 0x5}, {0x2, 0x3, 0xc, 0xa}], 0x10, 0x9}, 0x94) 1.298095843s ago: executing program 0 (id=495): r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r1, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc459, 0x8, 0x2, 0x398}, &(0x7f0000000040), &(0x7f0000000a40)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x40030000000000}, 0x4000) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r4, 0x12, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=@newtfilter={0x87c, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0xb, 0xfff3}, {}, {0x7, 0xffff}}, [@filter_kind_options=@f_flow={{0x9}, {0x84c, 0x2, [@TCA_FLOW_POLICE={0x848, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x8, 0x65, 0x2, 0x4d, {0x1, 0x2, 0x2, 0x3, 0x3, 0x4}, {0x5, 0x1, 0x3, 0xab, 0x0, 0x9}, 0x2, 0x6, 0x8000}}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x7fffffff, 0x8, 0x7ff, 0x3, 0x2, 0x1, 0x401, 0xb9, 0xace, 0x0, 0x1, 0x9, 0x43, 0x7, 0x2, 0x0, 0x1ce00000, 0x7, 0x6, 0xff, 0x3, 0x1c000, 0x1ff, 0x2, 0x6, 0x9b16, 0x6, 0x100, 0x15a, 0xe, 0x40, 0x5, 0x4, 0x80000001, 0x4a, 0x1, 0x8, 0x99a9, 0x340d, 0x0, 0x2, 0x7, 0xd, 0x400, 0xfffffffa, 0x6, 0x100, 0x2, 0x5, 0x5, 0xe, 0xffff0001, 0x2, 0xdd1, 0x9, 0xfb, 0x4, 0xf, 0x324, 0x6, 0x3, 0x6, 0x8c, 0x8, 0x401, 0x7fffffff, 0x4, 0x5, 0x800, 0x8261, 0x3, 0x6, 0x8, 0x2, 0x9, 0x4, 0x4, 0x6, 0x5, 0xf, 0x9, 0x38c8, 0x80000001, 0x4, 0xa11, 0x6, 0x3, 0x604, 0xfff, 0xab, 0x7, 0x5, 0x8, 0x9, 0x9, 0x401, 0xb, 0x4, 0x1ff, 0x4, 0x17, 0xffffff7f, 0x78, 0x4, 0x4, 0xa42, 0xfffffff7, 0x4, 0x5b564ea6, 0x2, 0x2, 0x2, 0x80000001, 0x1ff, 0x5, 0x3, 0x7, 0x6, 0xfffff000, 0x12aeb60c, 0x4, 0xbb6, 0x1, 0x3, 0x5, 0x7, 0x3, 0x85, 0x10, 0x1, 0x5, 0x1, 0x4, 0x6, 0xf65, 0x1d7, 0x9, 0x100, 0x0, 0x0, 0xc2, 0x1, 0x3, 0xffffffff, 0x1ff, 0x1, 0x30bb, 0x7, 0x40, 0xfffffff8, 0x5, 0x2, 0x1, 0x8, 0x8000, 0x5, 0x4, 0x31e, 0xffff8001, 0x6, 0xff, 0x9, 0x1ff, 0x9, 0x7, 0x7, 0x2, 0x412, 0x6, 0xf441, 0x6, 0x1, 0x7, 0x89, 0x3, 0x5, 0x0, 0x9, 0x7, 0x1, 0x4, 0x0, 0x4, 0x4, 0x10, 0x1, 0x720a, 0xffff, 0xfff, 0x9, 0x7fff, 0x8, 0x1ac8efcb, 0x8, 0xf2c, 0x7, 0x80000000, 0x12, 0xfffff801, 0x2e4, 0x7, 0xfffffff9, 0x400, 0x4, 0x30, 0x10000, 0xfd, 0x4, 0x1, 0x5, 0x7, 0xc, 0x7, 0x47, 0x0, 0x0, 0x1, 0x7, 0x0, 0x8, 0x3, 0x6, 0x0, 0x10001, 0x0, 0xe9, 0x5, 0x1, 0x8d, 0xaacc, 0x6f, 0x7fffffff, 0x5, 0x6, 0x2, 0x10001, 0x4, 0x10000, 0x9, 0xe, 0x45e8, 0x9, 0xfffffff8, 0x6, 0x100, 0x5, 0xe, 0x73d, 0x31, 0x3, 0x0, 0x2, 0x3, 0xb70, 0x3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffff7, 0x5, 0x7, 0x4, 0x2, 0x6, 0x1, 0xfb0, 0x8, 0x3, 0x5, 0x3, 0x0, 0x4, 0x9a, 0x9, 0x7, 0xfff, 0x7, 0x40, 0x5, 0x7fff, 0x9, 0x3, 0x5, 0x7ff, 0x4, 0x2, 0x7, 0x2, 0x83b, 0x2, 0x3b, 0x4, 0x0, 0x4, 0x9, 0xc, 0x1cabbb02, 0x4, 0x4, 0x2, 0x8001, 0x7fff, 0x80000000, 0x10000, 0xffff8906, 0x80000000, 0x0, 0x0, 0x9, 0xc0000000, 0x2, 0x6, 0x7f, 0x3, 0x10000, 0x3, 0x1, 0x6, 0x0, 0x1, 0x81, 0xcc2, 0x3800, 0x6, 0x18, 0x0, 0xfffffe00, 0x3, 0x6, 0x4, 0x3, 0x7, 0x1, 0xfffffffc, 0x8e4, 0xf5c1, 0x1, 0x5077, 0x3, 0x5, 0x7fff, 0x2, 0x7, 0x2, 0x3, 0x401, 0x6, 0x40, 0x7, 0x95, 0x5, 0x200, 0x1, 0x2, 0x7ff, 0x4, 0x8, 0xb, 0x0, 0x2, 0x0, 0xd266, 0x4, 0x0, 0x10001, 0x2, 0x101, 0x401, 0x200, 0x6, 0x1, 0x46, 0x8, 0x2, 0xfffffffe, 0x14e, 0x4, 0x3, 0x1, 0x2, 0x94e6, 0xfffffbff, 0xfffffffc, 0x2, 0xfffd, 0xc, 0x4, 0x2, 0x40800000, 0x1f, 0x4, 0xffffffff, 0x800, 0x7, 0x3ff, 0x7ff, 0x101, 0x10, 0x5, 0x374, 0xc2f, 0x3, 0xffffff81, 0xfffffff7, 0x6, 0x8000, 0x8, 0x1, 0x1, 0x200, 0xcae, 0xc64, 0xffff, 0x7fff, 0x5, 0x8, 0x3c0, 0x9, 0x8, 0x6d5, 0xfffffff3, 0x9, 0x476b3752, 0xff, 0x0, 0x9, 0x7ff, 0x4, 0x3, 0x4, 0x7, 0x7249, 0x7, 0xffff8001, 0x95f, 0x8, 0x0, 0x1000, 0x800, 0x0, 0x2, 0xf2, 0x0, 0x3, 0xffff, 0x3, 0x0, 0x8000, 0x9, 0x4, 0xcc6, 0xffe00000, 0x22, 0xd56, 0xfffffff0, 0x3bb8, 0x10, 0x140, 0x81, 0x9, 0x9, 0x2, 0x2, 0x4, 0x3, 0x0, 0x3, 0xf, 0x0, 0xc527, 0x9, 0x8, 0x1, 0xffff86fd, 0x7, 0x2, 0x8, 0x3, 0x9, 0x5, 0x0, 0x4, 0xc12, 0x7f, 0x0, 0x0, 0x80000000, 0x3, 0x7, 0x9, 0x7, 0x9, 0x4, 0x8, 0xc9, 0xaf8, 0x3, 0x80000000, 0xad8c, 0x4, 0x2, 0xea9, 0x9, 0x5, 0x1, 0x7, 0x8, 0x5, 0x10000, 0x3, 0x7fb, 0xdbbb, 0x4, 0x2]}]}]}}]}, 0x87c}, 0x1, 0x0, 0x0, 0x20041090}, 0xd0) 1.261208096s ago: executing program 0 (id=496): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0xc0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, 0x0}, 0x20) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r2 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r3 = openat$binfmt(0xffffffffffffff9c, r2, 0x42, 0x1ff) close(r3) execveat$binfmt(0xffffffffffffff9c, r2, 0x0, &(0x7f0000004780)={[], 0xf000}, 0x1000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0xc, 0x0, &(0x7f0000000580)='GPL\x00', 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) mlock2(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4094, 0xffe}], 0x1, 0x8, 0xd215) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) socket$inet(0x2, 0x3, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) 1.237432359s ago: executing program 2 (id=497): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0x500, &(0x7f0000002000)={[{@errors_remount}, {@grpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@nombcache}, {@nobarrier}], [{@fowner_lt}, {@dont_appraise}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x39, 0x32, 0x33, 0x44f1723abb66436a, 0x0, 0x37, 0x61], 0x2d, [0x38, 0x36, 0x31, 0x37], 0x2d, [0x35, 0x39, 0x65, 0x36], 0x2d, [0x63, 0x62, 0x37, 0x33], 0x2d, [0x31, 0x36, 0x39, 0x36, 0x51, 0x32, 0x61, 0x66]}}}, {@audit}, {@uid_lt}]}, 0x1, 0x485, &(0x7f0000001ac0)="$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") perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x7, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = io_uring_setup(0x63b, &(0x7f0000000100)={0x0, 0xf093, 0x10, 0x4, 0x268}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r1, 0x13, &(0x7f0000000000)=[0x0, 0x40000000], 0x2) r2 = socket(0x400000000010, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), r2) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0x278, r5, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x23}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd68}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x32}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xa}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf8c6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x858b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf5d1}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b76}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}]}, 0x278}, 0x1, 0x0, 0x0, 0xc050}, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={r2}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x4) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xffffffff]}, 0x0, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x9400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x7}, 0x100, 0xa88, 0x8406, 0x5, 0x0, 0x3c, 0xffff, 0x0, 0x0, 0x0, 0x46}, 0x0, 0xd, 0xffffffffffffffff, 0x1) r7 = gettid() tkill(r7, 0x11) rt_sigaction(0x11, &(0x7f0000000480)={0x0, 0x0, 0x0, {[0x8000000000000001]}}, 0x0, 0x8, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xb, 0xfff3}, {}, {0x8, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffd}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x6}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x2}, {0x800, 0x40}}}]}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.173348085s ago: executing program 1 (id=498): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x36}, 0x18) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000000)={0x80fd, 0x2}) socket$inet6(0xa, 0x80002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000000906010800000000000000000600000505000100070000003c0007801800148014000240fc0000000000000000000000000000011800018014000240ff01000000000000000000000000000105000300070000000900020073797a31"], 0x64}}, 0x4800) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000306010200000000008000000700000a0500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40814) ioctl$TUNSETOFFLOAD(r3, 0x4004743d, 0x110e22fff6) write$cgroup_type(r3, &(0x7f0000000280), 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec850000007500000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, 0x2}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c0000000101010100000000000000000a0000003c0001802c00018010000100fc02000000000000000000000000000014000400fc010000000000000000000000000000f6030280050001003a0000000c001980080001"], 0x5c}}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 1.077420804s ago: executing program 4 (id=499): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) fstat(r0, &(0x7f00000001c0)) 1.003246172s ago: executing program 1 (id=500): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_io_uring_setup(0x4b73, &(0x7f0000000000)={0x0, 0x3e1d, 0x4, 0x2, 0x23d}, &(0x7f0000000080), &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {0xffff, 0xffff}, {0xfff1}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_ECN_PROB={0x8, 0x9, 0x50}, @TCA_FQ_PIE_ECN={0x8, 0xa, 0x1}]}}]}, 0x44}}, 0x400c4) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x2004c8c4}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f00000005c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="0c0100001000210c2bbd7000fddbdf25ffffffff000000dfffffff0000000000fc0000000000000000000000000000014e2400004e2409c912a30003020080003b000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0a010101000000000000000000000000000004d63300000000000000000000000000ffff0000000005000000000000004604000000000000fbffffffffffffff0a0000000000000000000000000000000000000000000000530000000000000001010000000000000c00000000000000ffffffffffffff7f2d0000000000000000080000000000000900000005000000810000002cbd7000ff3400000a00009740000000000000001c0017000000000029bd70002dbd70002dbd700025bd7000ff000000"], 0x10c}}, 0x24000800) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$eJzs3c+PG1cdAPDvzP5yk7SbQA9QAQlQCCiKnXXaqOql5QJCVSVExQFxSJddZ7XEjkPsLd0lUrd/A0ggcYI/gQMSB6SeOHDjiMQBEOWAVCACJUgcBs3Yu+ts7MSNvXaz/nykybyZN+Pve/bOvOdnxy+AmXUuInYjYjEi3oyI5e7+pLvEq50lP+7undtr9+7cXksiy974Z1Lk5/ui55zcye5jliLim1+L+G7yYNzW9s711Xq9dqu7XWk3blZa2zsXNxurG7WN2o1q9crKlUsvXX6xOra6nm388oOvbr72rd/8+tPv/373yz/Mi3Wqm9dbj3HqVH1hP05uPiJeO4pgUzDXXS9OuRw8njQiPhYRnyuu/+WYK/46AYDjLMuWI1vu3QYAjru0GANL0nJEpGm3E1DujOE9GyfSerPVvnCtuXVjvTNWdjoW0mub9dqlM0t//H5x8EKSb68UeUV+sV09tH05Is5ExI+Xniq2y2vN+vp0ujwAMPNO9rb/EfGfpTQtl4c6tc+negDAE6M07QIAABOn/QeA2aP9B4DZM0T73/2wf/fIywIATIb3/wAwe7T/ADB7tP8AMFO+8frr+ZLd6/7+9fpb21vXm29dXK+1rpcbW2vlteatm+WNZnOj+M2exqMer95s3lx5IbberrRrrXaltb1ztdHcutG+Wvyu99XawkRqBQA8zJmz7/0hiYjdl58qluiZy0FbDcdbOsajgCfL3Cgn6yDAE81sXzC7hmrCi07C7468LMB09P0x71Lf5P1++iGC+J4RfKSc/+Tw4//meIbjxcg+zK7HG/9/ZezlACbvscf//zzecgCTl2XJ4Tn/F/ezAIBjaYSv8GXvjKsTAkzVoybzHsvn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDMnIqI70WSlou5wNP837Rcjng6Ik7HQnJts167FBHPxNmIWFjKt1emXWgAYETp35Pu/F/nl58/dTh3MfnvUrGOiB/87I2fvL3abt9ayff/a3//0t70YdWD80aYVxAAGN5fhzmoaL+r3XXPG/m7d26v7S1HWMYHfPCV/clH1+7duV0snZz5yLIsiygVfYkT/05ivntOKSKei4i5McTffTciPtGv/kkxNnK6O/Npb/zoxn56ovHT++KnRV5nnT99Hx9DWWDWvJfff149fP3NFVfWueKI/td/qbhDja64/5Ui9u59B/e/veu9VJTmcPz8mj83bIwXfvv1B3Zmy528dyOem+8XP9mPnwyI//yQ8f/0qc/86JUBednPI85H//i9sSrtxs1Ka3vn4mZjdaO2UbtRrV5ZuXLppcsvVivFGHVlb6T6Qf94+cIzg8qW1//EgPidV/7kofov7p/7hSHr/4v/vfmdzx5sLh2O/6XP93/9ny3W/Z//vE384pDxV0/8auD03Xn89QH1f9Trf2HI+O//bWd9yEMBgAlobe9cX63Xa7dGSuTvQj/8WVmWvZOX4SHH5NnDPeBed3G06vwlisTB05JEEqM/P/cn8s7YMAcvjFyd+xJ7wyXjrk6fxPx+X3G8j/zth/+1DEosjhI0HXstHicRp7uJu5MKOpXbETBBBxf9tEsCAAAAAAAAAAAAAAAMMon/wzTtOgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB8/T8AAP//Z1e+LQ==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) socket$kcm(0x29, 0x2, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x14, &(0x7f0000000080)={@local, @local, @void, {@generic={0x8864, "036d0e0d9924"}}}, 0x0) sigaltstack(&(0x7f0000000340)={&(0x7f00000002c0)=""/87, 0x3, 0x57}, &(0x7f0000000480)={&(0x7f0000000380)=""/236, 0x0, 0xec}) 952.566197ms ago: executing program 4 (id=501): arch_prctl$ARCH_SET_GS(0x1001, 0xfffffffffffffffd) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) write$binfmt_script(r2, &(0x7f00000000c0)={'#! ', './file1'}, 0xb) close(r2) execveat$binfmt(0xffffffffffffff9c, r1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x2002) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000100)=0x924) bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) bind$tipc(r4, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3, 0x2452}], 0x1, 0x0, 0x0, 0x0) write$evdev(r3, &(0x7f0000000040)=[{{}, 0x0, 0x2}], 0x37) r5 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='./bus\x00', 0x101042, 0x0) fallocate(r5, 0x2, 0x11, 0x801afd) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x44, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}) 942.135458ms ago: executing program 3 (id=502): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) mq_timedreceive(r0, &(0x7f0000000840)=""/209, 0xd1, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x2, 0x3, 0x0, 0x5, 0x0}) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, &(0x7f0000000940)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r2, 0x0, 0xfffffffffffffff4}, 0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xbd5f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={r3, 0xb0, &(0x7f0000000240)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0x58, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xce}, @in6={0xa, 0x4e21, 0xb882, @remote, 0x401}, @in6={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0xe, @remote, 0x400}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000300)=0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000680)={0x4, &(0x7f00000005c0)=[{0x3, 0xd8, 0xe}, {0x9, 0xf7, 0xf, 0x6}, {0x0, 0x2, 0xf3, 0x7}, {0x8, 0x8, 0xff, 0x706}]}) fstatfs(r8, &(0x7f00000006c0)=""/76) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2, r9}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0x3, 0x0, 0x3}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffffb}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 871.957425ms ago: executing program 3 (id=503): prctl$PR_SET_NAME(0xf, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x39}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioperm(0x3c, 0x1, 0x8) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r1, {0xffff, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x10, 0x10, 0x103, 0x56, {{0xd, 0x4, 0x0, 0x8, 0x34, 0x68, 0x0, 0x4, 0x4, 0x0, @rand_addr=0x64010106, @remote, {[@cipso={0x86, 0x1e, 0xffffffffffffffff, [{0x0, 0x4, "ced9"}, {0x6, 0x7, "cb4d378845"}, {0x0, 0xd, "2dbfee136df159bf249d75"}]}]}}}}}) r3 = socket(0x1d, 0x2, 0x6) ioctl$EXT4_IOC_SETFSUUID(0xffffffffffffffff, 0x4008662c, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7bd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/kexec_loaded', 0x2200, 0xb3b3f54ecfef7aec) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r4, 0x0, 0x1034}, 0x18) brk(0x400000ffc000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r3) bind$packet(r3, &(0x7f0000000380)={0x11, 0x5, 0x0, 0x1, 0x8, 0x6, @random="06a798b51a58"}, 0x14) 863.303345ms ago: executing program 2 (id=504): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x5, 0x0}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xa007ca, &(0x7f0000000680)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x483, &(0x7f0000001040)="$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") r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010029bd70000438910ad06962d8e40001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xa, 0x10, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB="624bb239f9dd062dff12fe9f29778a33161f020f08f3c792c28d40df202d18831aa01d8ee3512f5dc700d9371ad651a5371d65f889fe6a9845a2e166947df6081430d4ff8995faf8715e81fdd5d0bcf0ea3956999a0761ab53828b85df0e3d9447c913c6537c1cfa344c1d5110b29fc8110bf119a9d834cde606f275a87257e149f86af42cae71cf1cc5e1d42be69710bf2427572decbc8e7f7d695ff0f87a0fcdf475454851e89c4077c26751b24afc93", @ANYRES16=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x158, 0x11, 0x148, 0x0, 0x0, 0x230, 0x2a8, 0x2a8, 0x230, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x40, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x4, 0x18}}}, @common=@unspec=@limit={{0x48}, {0x5, 0x5, 0x4, 0x3, 0x9, 0x3, 0xfffffffffffffff8}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0x9, 0x5, 0x1, 'netbios-ns\x00', 'syz0\x00', {0x4a7}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) unshare(0x22020600) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0305fcffffff00"/20, @ANYRES32=0x0, @ANYBLOB="1111020031880000200012800b0001006d61637365630000100002800c0004000300000100c2800008000500", @ANYRESHEX=r7, @ANYRES32=r8], 0x48}, 0x1, 0x0, 0x0, 0x48890}, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000033c0)={0x53, 0x0, 0x6, 0x6b, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="1c3513000000", &(0x7f0000002240)=""/4103, 0x0, 0x30520cf7f25f0c64, 0x0, 0x0}) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e00000025008101040000000000009f1ba1f848430000005e1406ca000000ffffffff25ed5860000a898988a800", 0x2e}], 0x1}, 0x0) 547.906926ms ago: executing program 3 (id=505): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x20004010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='9p_protocol_dump\x00', r4}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x810, 0xffffffffffffffff, 0x8000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x100, &(0x7f0000000700)=0xfff, 0x0, 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0x3}, 0x18) r7 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) setsockopt$sock_int(r7, 0x1, 0x3c, 0x0, 0x0) connect$inet(r7, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, 0x0, 0x0) sendmmsg(r7, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000580)}], 0x1, &(0x7f0000000600)=ANY=[], 0x10}}], 0x1, 0x4000045) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x300, 0x0, 0x8, 0x300}}) 547.224557ms ago: executing program 4 (id=506): pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000100)='\x00', 0x20000101}], 0x1000000000000044, 0x0) 524.759619ms ago: executing program 1 (id=507): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x200000000000003f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r5}, 0x10) syz_clone3(&(0x7f0000001e80)={0x166002400, 0x0, 0x0, 0x0, {0xa}, 0x0, 0x0, 0x0, 0x0}, 0x58) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r7, &(0x7f00000015c0), 0x0, 0xf0, 0xd215) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, 0xffffffffffffffff, 0x5000) 524.455269ms ago: executing program 4 (id=508): io_uring_setup(0x2e51, &(0x7f0000000680)={0x0, 0xb586, 0x400, 0xfffffffe, 0x260}) 476.642663ms ago: executing program 2 (id=509): write(0xffffffffffffffff, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x50) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, 0x0, 0x106) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r4}, 0x18) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="dd99401b1f441a835c3dfe053e0e094515e504b6316f2a67a040e860c8118441fc09df1fd193dfa63fcceb82dbd8c0c71b933214389bdf97fd6c3e72b4b836a0ee9b4d75f459e9e7a400ad5c01c749b8e8c6fc439e19077b742f12af535044eab14e1a16e1ed9b2552408b230507bb3d8db6c4b28f2bc0e55df68ae70f3f51e1a6f9a3931a26f5"], 0x2, 0x699, &(0x7f0000000140)="$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") write$binfmt_script(r2, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 465.192654ms ago: executing program 4 (id=510): r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000400000000000000000318110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000080), 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x20000004) fcntl$setlease(r0, 0x400, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000040)=0xf2b, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, &(0x7f0000001500)=""/17, &(0x7f0000000180)=0x11) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') r6 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000331c3e2869de4e9300000001000000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r8}, 0x10) flock(r6, 0x5) r9 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r9, 0x2) dup3(r9, r6, 0x0) 349.170836ms ago: executing program 0 (id=511): timer_create(0x1, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x21}}}}, [@NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0xb}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01063d0000000000000028000000280000000200000000000000000000030000020000000200000000000000010000000000000104"], 0x0, 0x42}, 0x28) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000180)='syzkaller\x00'}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00"/47], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x7}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, 0x0) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = open(&(0x7f0000000040)='./bus\x00', 0x163142, 0x1f7) ftruncate(r4, 0x2007ffb) sendfile(r4, r4, 0x0, 0x1000000201005) 348.293396ms ago: executing program 4 (id=512): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x14510, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r0, &(0x7f00000002c0), 0x0) syz_usb_connect(0x5, 0xfffffffffffffeac, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x18) unshare(0xa000200) syz_open_procfs$namespace(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) io_setup(0x400e, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x62) pwritev2(r4, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) 317.987629ms ago: executing program 3 (id=513): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) 291.600222ms ago: executing program 2 (id=514): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000140)="ff", 0x1}, {&(0x7f00000003c0)='c', 0x1}, {&(0x7f0000001040)="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", 0xfc1}, {&(0x7f0000002040)="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", 0xfc1}], 0x4, 0xf) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kvm_ack_irq\x00', r1, 0x0, 0x6}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x1, 0xfc, 0x7ffc1ffb}]}) getpriority(0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) sync() setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x806, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getdents64(0xffffffffffffffff, 0x0, 0x0) 0s ago: executing program 2 (id=515): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0b00000005000000020000000200000005000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000004980f71f2f200a082c73f7b5d309dcb5cfa00bc23f6fa3f9d02cb61a66b678e446ed1a7f03b6bd26222fb6e3a69c1ddeb37d0a78e8b858552807ee70732c7b2f531b57f27369a72cace22476956479d6bf5e17ced8f498ac9767c62d552c78271e2f025adbcd398fcca25878acc7cbe4f672790554d7edff46e35d301212c8fe8b8cdb099cd63ebb3c85e48d984046e3a4f9de48861de1c27a94cea25c0c9f82ea5bfc56c15fabc5af30936209536a82c300362c7209c1cd0b0706e4da0b5213732170b6c7c9d881a1c56b51ce091d5097ad0b43fd501198f262f0178ef322e256991d93d9b48fc6227320ae0e1cbc4132acc3d718498898cbc033890590e32f709a5c87ed532ce9a208be95b0ae3eba767f7d394d262d32dd98fc9c04ad301e93f4b1c67bc1d44fb8e30166419ee5f29c05b16e2b467319f3eb309b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r3}, 0x10) setgroups(0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r4, 0x0, 0x0, 0x1001f0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr=0xc0000200}]}}}]}, 0x38}}, 0xc0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xadz\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0 p4 < p5 p6 > [ 36.382039][ T3661] loop4: p1 start 460800 is beyond EOD, truncated [ 36.388529][ T3661] loop4: p2 size 83886080 extends beyond EOD, truncated [ 36.614352][ T3661] loop4: p5 start 460800 is beyond EOD, truncated [ 36.620911][ T3661] loop4: p6 size 83886080 extends beyond EOD, truncated [ 36.994095][ T3693] netlink: 24 bytes leftover after parsing attributes in process `syz.3.62'. [ 37.263373][ T3701] loop1: detected capacity change from 0 to 2048 [ 37.278433][ T3693] SELinux: failed to load policy [ 37.302630][ T3703] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3703 comm=syz.3.65 [ 37.324020][ T3701] Alternate GPT is invalid, using primary GPT. [ 37.330508][ T3701] loop1: p2 p3 p7 [ 37.341415][ T3704] mmap: syz.2.61 (3704) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 37.379544][ T3706] loop3: detected capacity change from 0 to 512 [ 37.386629][ T3706] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 37.397409][ T3004] Alternate GPT is invalid, using primary GPT. [ 37.403829][ T3004] loop1: p2 p3 p7 [ 37.413319][ T3706] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 37.439861][ T3690] loop2: detected capacity change from 0 to 128 [ 37.452235][ T3706] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.497955][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 37.511433][ T3567] udevd[3567]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 37.522131][ T3685] udevd[3685]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 37.758904][ T3716] netlink: 36 bytes leftover after parsing attributes in process `syz.4.68'. [ 37.855524][ T3720] loop2: detected capacity change from 0 to 512 [ 37.863617][ T3720] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.876767][ T3720] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.888632][ T3720] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 37.904975][ T3720] EXT4-fs (loop2): 1 truncate cleaned up [ 37.919216][ T3720] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.936556][ T3720] netlink: 4 bytes leftover after parsing attributes in process `syz.2.70'. [ 37.959125][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.061149][ T3727] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.080780][ T3727] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.252512][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 38.286989][ T3732] loop3: detected capacity change from 0 to 1024 [ 38.323363][ T3732] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.348521][ T3737] netlink: 'syz.0.74': attribute type 1 has an invalid length. [ 38.356153][ T3737] netlink: 'syz.0.74': attribute type 2 has an invalid length. [ 38.371603][ T3732] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.391491][ T3737] netlink: 4 bytes leftover after parsing attributes in process `syz.0.74'. [ 38.460759][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.525212][ T3742] netlink: 24 bytes leftover after parsing attributes in process `syz.0.76'. [ 38.554348][ T3743] loop3: detected capacity change from 0 to 764 [ 38.581112][ T3743] rock: directory entry would overflow storage [ 38.587344][ T3743] rock: sig=0x5245, size=8, remaining=5 [ 38.951665][ T3756] loop1: detected capacity change from 0 to 1024 [ 39.047778][ T3756] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.275910][ T3742] SELinux: failed to load policy [ 39.554473][ T3766] loop4: detected capacity change from 0 to 128 [ 39.593010][ T3766] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 39.624501][ T3769] loop2: detected capacity change from 0 to 512 [ 39.676923][ T3766] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 39.687057][ T3769] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.733947][ T3766] batadv1: entered promiscuous mode [ 39.739390][ T3766] batadv1: entered allmulticast mode [ 39.746695][ T3769] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 39.786600][ T3769] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.829927][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.902157][ T401] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 39.932710][ T3764] netlink: 48 bytes leftover after parsing attributes in process `syz.0.82'. [ 39.972041][ T3776] netlink: 8 bytes leftover after parsing attributes in process `syz.4.86'. [ 40.013175][ T3776] loop4: detected capacity change from 0 to 2048 [ 40.146221][ T3776] loop4: unable to read partition table [ 40.156909][ T3776] loop4: partition table beyond EOD, truncated [ 40.163156][ T3776] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 40.172452][ T3784] netlink: 72 bytes leftover after parsing attributes in process `syz.1.85'. [ 40.234320][ T3004] loop4: unable to read partition table [ 40.244384][ T3004] loop4: partition table beyond EOD, truncated [ 40.277565][ T3789] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.344260][ T3789] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.360928][ T3792] loop3: detected capacity change from 0 to 2048 [ 40.384890][ T3685] Alternate GPT is invalid, using primary GPT. [ 40.391276][ T3685] loop3: p2 p3 p7 [ 40.397588][ T3789] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.425577][ T3792] Alternate GPT is invalid, using primary GPT. [ 40.431976][ T3792] loop3: p2 p3 p7 [ 40.507663][ T3789] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.529958][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 40.568315][ T3797] loop2: detected capacity change from 0 to 128 [ 40.619761][ T58] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.633626][ T3802] netlink: 12 bytes leftover after parsing attributes in process `syz.0.94'. [ 40.642556][ T3802] netlink: 'syz.0.94': attribute type 1 has an invalid length. [ 40.650202][ T3802] netlink: 24 bytes leftover after parsing attributes in process `syz.0.94'. [ 40.661466][ T58] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.665265][ T3709] udevd[3709]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 40.681454][ T58] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.683377][ T3567] udevd[3567]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 40.699923][ T3685] udevd[3685]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 40.705414][ T3804] syz.2.91: attempt to access beyond end of device [ 40.705414][ T3804] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 40.716043][ T58] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.732654][ T3804] syz.2.91: attempt to access beyond end of device [ 40.732654][ T3804] loop2: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 40.746700][ T3804] syz.2.91: attempt to access beyond end of device [ 40.746700][ T3804] loop2: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 40.760299][ T29] kauditd_printk_skb: 973 callbacks suppressed [ 40.760313][ T29] audit: type=1326 audit(1761449943.490:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3778 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4ae0275e67 code=0x7ffc0000 [ 40.760409][ T3804] syz.2.91: attempt to access beyond end of device [ 40.760409][ T3804] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 40.789715][ T29] audit: type=1326 audit(1761449943.490:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3778 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4ae021b099 code=0x7ffc0000 [ 40.826129][ T29] audit: type=1326 audit(1761449943.490:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3778 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f4ae027efc9 code=0x7ffc0000 [ 40.849362][ T29] audit: type=1326 audit(1761449943.500:1761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3803 comm="syz.3.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b92fefc9 code=0x7ffc0000 [ 40.872834][ T29] audit: type=1326 audit(1761449943.500:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3803 comm="syz.3.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b92fefc9 code=0x7ffc0000 [ 40.896114][ T29] audit: type=1326 audit(1761449943.500:1763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3803 comm="syz.3.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41b92fefc9 code=0x7ffc0000 [ 40.902119][ T3804] syz.2.91: attempt to access beyond end of device [ 40.902119][ T3804] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 40.919382][ T29] audit: type=1326 audit(1761449943.500:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3803 comm="syz.3.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b92fefc9 code=0x7ffc0000 [ 40.919412][ T29] audit: type=1326 audit(1761449943.500:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3803 comm="syz.3.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41b92fefc9 code=0x7ffc0000 [ 40.958320][ T3804] syz.2.91: attempt to access beyond end of device [ 40.958320][ T3804] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 40.978987][ T29] audit: type=1326 audit(1761449943.500:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3803 comm="syz.3.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b92fefc9 code=0x7ffc0000 [ 40.979015][ T29] audit: type=1326 audit(1761449943.500:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3803 comm="syz.3.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41b92fefc9 code=0x7ffc0000 [ 41.015717][ T3805] loop3: detected capacity change from 0 to 512 [ 41.040971][ T3804] syz.2.91: attempt to access beyond end of device [ 41.040971][ T3804] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 41.087313][ T3804] syz.2.91: attempt to access beyond end of device [ 41.087313][ T3804] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 41.113282][ T3804] syz.2.91: attempt to access beyond end of device [ 41.113282][ T3804] loop2: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 41.118229][ T3805] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.127320][ T3804] syz.2.91: attempt to access beyond end of device [ 41.127320][ T3804] loop2: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 41.150861][ T3813] netlink: 8 bytes leftover after parsing attributes in process `syz.1.98'. [ 41.168840][ T3813] loop1: detected capacity change from 0 to 2048 [ 41.180495][ T3805] EXT4-fs (loop3): 1 truncate cleaned up [ 41.190097][ T3805] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.247392][ T3567] loop1: unable to read partition table [ 41.270798][ T3567] loop1: partition table beyond EOD, truncated [ 41.315834][ T3805] netlink: 4 bytes leftover after parsing attributes in process `syz.3.95'. [ 41.336218][ T3813] loop1: unable to read partition table [ 41.349598][ T3813] loop1: partition table beyond EOD, truncated [ 41.355908][ T3813] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 41.388129][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.445985][ T3004] loop1: unable to read partition table [ 41.459295][ T3004] loop1: partition table beyond EOD, truncated [ 41.674387][ T3824] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.715051][ T3824] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.762335][ T3828] loop4: detected capacity change from 0 to 512 [ 41.779023][ T3828] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 41.806087][ T3828] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 41.831893][ T3828] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.440893][ T3838] loop3: detected capacity change from 0 to 4096 [ 42.472958][ T3845] loop2: detected capacity change from 0 to 512 [ 42.481007][ T3845] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.494688][ T3838] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.615288][ T3845] EXT4-fs (loop2): 1 truncate cleaned up [ 42.631521][ T3845] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.645728][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 42.668371][ T3838] binfmt_misc: register: failed to install interpreter file ./file0 [ 42.717867][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.728983][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.837262][ T3854] bridge0: entered promiscuous mode [ 42.842724][ T3854] macsec1: entered promiscuous mode [ 42.849172][ T3854] bridge0: port 3(macsec1) entered blocking state [ 42.855653][ T3854] bridge0: port 3(macsec1) entered disabled state [ 42.874347][ T3854] macsec1: entered allmulticast mode [ 42.878172][ T3857] netlink: 12 bytes leftover after parsing attributes in process `syz.3.111'. [ 42.879762][ T3854] bridge0: entered allmulticast mode [ 42.909902][ T3854] macsec1: left allmulticast mode [ 42.915015][ T3854] bridge0: left allmulticast mode [ 42.934466][ T3854] bridge0: left promiscuous mode [ 42.968389][ T3860] loop1: detected capacity change from 0 to 2048 [ 42.985851][ T3862] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 43.011602][ T3863] loop4: detected capacity change from 0 to 2048 [ 43.021787][ T3860] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.096344][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.102106][ T3863] loop4: p2 p3 p7 [ 43.263450][ T3859] bond1: option primary_reselect: invalid value (4) [ 43.313048][ T3859] bond1 (unregistering): Released all slaves [ 43.469338][ T3885] loop2: detected capacity change from 0 to 512 [ 43.479851][ T3876] lo speed is unknown, defaulting to 1000 [ 43.488172][ T3876] lo speed is unknown, defaulting to 1000 [ 43.494368][ T3885] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.504738][ T3876] lo speed is unknown, defaulting to 1000 [ 43.670830][ T3885] EXT4-fs (loop2): 1 truncate cleaned up [ 43.711965][ T3885] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.832151][ T3876] infiniband sz1: set active [ 43.836909][ T3876] infiniband sz1: added lo [ 43.841541][ T23] lo speed is unknown, defaulting to 1000 [ 43.970046][ T3876] RDS/IB: sz1: added [ 44.008238][ T3876] smc: adding ib device sz1 with port count 1 [ 44.017634][ T3876] smc: ib device sz1 port 1 has no pnetid [ 44.023839][ T3422] lo speed is unknown, defaulting to 1000 [ 44.051845][ T3876] lo speed is unknown, defaulting to 1000 [ 44.062702][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.378827][ T3901] loop2: detected capacity change from 0 to 512 [ 44.394340][ T3901] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.459405][ T3900] lo speed is unknown, defaulting to 1000 [ 44.677342][ T3876] lo speed is unknown, defaulting to 1000 [ 44.809199][ T3876] lo speed is unknown, defaulting to 1000 [ 44.887042][ T3876] lo speed is unknown, defaulting to 1000 [ 44.913478][ T3906] netlink: 12 bytes leftover after parsing attributes in process `syz.0.125'. [ 44.921047][ T3876] lo speed is unknown, defaulting to 1000 [ 44.997785][ T3876] lo speed is unknown, defaulting to 1000 [ 45.005134][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.034168][ T3912] loop4: detected capacity change from 0 to 2048 [ 45.062051][ T3906] lo speed is unknown, defaulting to 1000 [ 45.068091][ T3906] lo speed is unknown, defaulting to 1000 [ 45.081765][ T3916] netlink: 8 bytes leftover after parsing attributes in process `syz.0.125'. [ 45.090627][ T3916] netlink: 8 bytes leftover after parsing attributes in process `syz.0.125'. [ 45.130297][ T3906] lo speed is unknown, defaulting to 1000 [ 45.136451][ T3906] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 45.150391][ T3685] loop4: unable to read partition table [ 45.152188][ T3906] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 45.162741][ T3685] loop4: partition table beyond EOD, truncated [ 45.191803][ T3906] lo speed is unknown, defaulting to 1000 [ 45.221897][ T3906] lo speed is unknown, defaulting to 1000 [ 45.228105][ T3906] lo speed is unknown, defaulting to 1000 [ 45.238263][ T3912] loop4: unable to read partition table [ 45.251717][ T3906] lo speed is unknown, defaulting to 1000 [ 45.252194][ T3912] loop4: partition table beyond EOD, truncated [ 45.263755][ T3912] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 45.301808][ T3906] lo speed is unknown, defaulting to 1000 [ 45.322666][ T3906] lo speed is unknown, defaulting to 1000 [ 45.508617][ T3923] pim6reg: entered allmulticast mode [ 45.522085][ T3927] bridge0: entered promiscuous mode [ 45.527669][ T3927] macsec1: entered promiscuous mode [ 45.536044][ T3927] bridge0: port 3(macsec1) entered blocking state [ 45.537106][ T3925] usb usb7: usbfs: process 3925 (syz.0.132) did not claim interface 0 before use [ 45.542605][ T3927] bridge0: port 3(macsec1) entered disabled state [ 45.559826][ T3927] macsec1: entered allmulticast mode [ 45.565189][ T3927] bridge0: entered allmulticast mode [ 45.584059][ T3927] macsec1: left allmulticast mode [ 45.589333][ T3927] bridge0: left allmulticast mode [ 45.595335][ T3927] bridge0: left promiscuous mode [ 45.611513][ T3925] netlink: 'syz.0.132': attribute type 10 has an invalid length. [ 45.628109][ T3925] team0: Failed to send options change via netlink (err -105) [ 45.635651][ T3925] team0: Port device dummy0 added [ 45.649305][ T3929] xt_CT: You must specify a L4 protocol and not use inversions on it [ 45.660779][ T3925] netlink: 'syz.0.132': attribute type 10 has an invalid length. [ 45.662188][ T3929] netlink: 38 bytes leftover after parsing attributes in process `syz.4.134'. [ 45.670382][ T3925] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 45.703442][ T3925] team0: Failed to send options change via netlink (err -105) [ 45.755485][ T3925] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 45.765169][ T3925] team0: Port device dummy0 removed [ 45.799760][ T3925] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 45.823930][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 45.823958][ T29] audit: type=1326 audit(1761449948.550:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294365efc9 code=0x7ffc0000 [ 45.907324][ T29] audit: type=1326 audit(1761449948.550:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f294365efc9 code=0x7ffc0000 [ 45.931113][ T29] audit: type=1326 audit(1761449948.550:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294365efc9 code=0x7ffc0000 [ 45.956996][ T29] audit: type=1326 audit(1761449948.550:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f294365efc9 code=0x7ffc0000 [ 45.980485][ T29] audit: type=1326 audit(1761449948.600:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294365efc9 code=0x7ffc0000 [ 46.004055][ T29] audit: type=1326 audit(1761449948.610:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294365efc9 code=0x7ffc0000 [ 46.133349][ T29] audit: type=1326 audit(1761449948.630:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f294365efc9 code=0x7ffc0000 [ 46.156725][ T29] audit: type=1326 audit(1761449948.630:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294365efc9 code=0x7ffc0000 [ 46.180330][ T29] audit: type=1326 audit(1761449948.630:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294365efc9 code=0x7ffc0000 [ 46.182447][ T3945] loop2: detected capacity change from 0 to 2048 [ 46.203658][ T29] audit: type=1326 audit(1761449948.630:2170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f294365efc9 code=0x7ffc0000 [ 46.335982][ T3951] netlink: 8 bytes leftover after parsing attributes in process `syz.0.144'. [ 46.411636][ T3945] loop2: unable to read partition table [ 46.423682][ T3945] loop2: partition table beyond EOD, truncated [ 46.429880][ T3945] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 46.508934][ T3949] loop1: detected capacity change from 0 to 8192 [ 46.544426][ T3004] loop2: unable to read partition table [ 46.560198][ T3004] loop2: partition table beyond EOD, truncated [ 47.265548][ T3964] loop4: detected capacity change from 0 to 128 [ 47.283075][ T3964] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 47.313553][ T3964] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 47.347766][ T3964] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 47.356364][ T3964] FAT-fs (loop4): Filesystem has been set read-only [ 47.407174][ T3981] lo speed is unknown, defaulting to 1000 [ 47.450739][ T3984] loop1: detected capacity change from 0 to 512 [ 47.510072][ T3981] lo speed is unknown, defaulting to 1000 [ 47.537171][ T3984] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.555296][ T3991] loop4: detected capacity change from 0 to 512 [ 47.617357][ T3991] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.641662][ T3991] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.652247][ T3984] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.668893][ T3992] infiniband syz!: set active [ 47.673671][ T3992] infiniband syz!: added team_slave_0 [ 47.685000][ T3991] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.689759][ T3992] RDS/IB: syz!: added [ 47.698173][ T3992] smc: adding ib device syz! with port count 1 [ 47.704928][ T3992] smc: ib device syz! port 1 has no pnetid [ 47.949252][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.024637][ T4000] loop3: detected capacity change from 0 to 2048 [ 48.027719][ T3998] lo speed is unknown, defaulting to 1000 [ 48.077230][ T4006] bridge0: entered promiscuous mode [ 48.085392][ T4006] macsec1: entered promiscuous mode [ 48.092507][ T4006] bridge0: port 3(macsec1) entered blocking state [ 48.099140][ T4006] bridge0: port 3(macsec1) entered disabled state [ 48.105893][ T4006] macsec1: entered allmulticast mode [ 48.111188][ T4006] bridge0: entered allmulticast mode [ 48.114150][ T4000] loop3: unable to read partition table [ 48.122344][ T4000] loop3: partition table beyond EOD, truncated [ 48.122483][ T4006] macsec1: left allmulticast mode [ 48.128784][ T4000] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 48.133873][ T4006] bridge0: left allmulticast mode [ 48.151616][ T4006] bridge0: left promiscuous mode [ 48.162985][ T3998] lo speed is unknown, defaulting to 1000 [ 48.282237][ T4011] usb usb7: usbfs: process 4011 (syz.4.162) did not claim interface 0 before use [ 48.293570][ T4011] netlink: 'syz.4.162': attribute type 10 has an invalid length. [ 48.306344][ T4011] team0: Failed to send options change via netlink (err -105) [ 48.313967][ T4011] team0: Port device dummy0 added [ 48.319506][ T4008] loop3: detected capacity change from 0 to 2048 [ 48.325369][ T4011] netlink: 'syz.4.162': attribute type 10 has an invalid length. [ 48.334568][ T4011] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 48.346798][ T4011] team0: Failed to send options change via netlink (err -105) [ 48.357138][ T4008] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.361405][ T4011] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 48.378330][ T4011] team0: Port device dummy0 removed [ 48.386083][ T4011] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 48.411946][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.458844][ T4018] program syz.3.165 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.551808][ T4025] SELinux: security_context_str_to_sid (#q(I.& B6aAA:N-FT&XRX]uviGe@f|'pcʢ>.} 2PknLPX) failed with errno=-22 [ 48.673587][ T4033] loop1: detected capacity change from 0 to 4096 [ 48.674599][ T4037] bridge0: entered promiscuous mode [ 48.690356][ T4033] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.701581][ T4037] macsec1: entered promiscuous mode [ 48.710979][ T4037] bridge0: port 3(macsec1) entered blocking state [ 48.717474][ T4037] bridge0: port 3(macsec1) entered disabled state [ 48.733005][ T4033] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.745713][ T4037] macsec1: entered allmulticast mode [ 48.751030][ T4037] bridge0: entered allmulticast mode [ 48.802811][ T4037] macsec1: left allmulticast mode [ 48.807915][ T4037] bridge0: left allmulticast mode [ 48.834120][ T4037] bridge0: left promiscuous mode [ 48.860435][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.888295][ T4044] netlink: 12 bytes leftover after parsing attributes in process `syz.1.173'. [ 48.897344][ T4044] netlink: 'syz.1.173': attribute type 1 has an invalid length. [ 48.905033][ T4044] netlink: 24 bytes leftover after parsing attributes in process `syz.1.173'. [ 49.124150][ T4052] lo speed is unknown, defaulting to 1000 [ 49.175389][ T4052] lo speed is unknown, defaulting to 1000 [ 49.535170][ T4060] loop4: detected capacity change from 0 to 512 [ 49.541945][ T4060] EXT4-fs: Ignoring removed nobh option [ 49.547895][ T4060] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 49.560721][ T4060] EXT4-fs (loop4): 1 truncate cleaned up [ 49.567197][ T4060] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.611872][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.645312][ T4065] loop4: detected capacity change from 0 to 256 [ 49.919938][ T4070] lo speed is unknown, defaulting to 1000 [ 49.983813][ T4070] lo speed is unknown, defaulting to 1000 [ 50.049066][ T4080] bridge0: entered promiscuous mode [ 50.063684][ T4080] macsec1: entered promiscuous mode [ 50.076298][ T4080] bridge0: port 3(macsec1) entered blocking state [ 50.082811][ T4080] bridge0: port 3(macsec1) entered disabled state [ 50.089598][ T4080] macsec1: entered allmulticast mode [ 50.095075][ T4080] bridge0: entered allmulticast mode [ 50.101832][ T4080] macsec1: left allmulticast mode [ 50.106878][ T4080] bridge0: left allmulticast mode [ 50.113617][ T4080] bridge0: left promiscuous mode [ 50.135074][ T4077] bond0: (slave dummy0): Releasing backup interface [ 50.148450][ T4077] bridge_slave_0: left allmulticast mode [ 50.154159][ T4077] bridge_slave_0: left promiscuous mode [ 50.160114][ T4077] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.170322][ T4077] bridge_slave_1: left allmulticast mode [ 50.176125][ T4077] bridge_slave_1: left promiscuous mode [ 50.181849][ T4077] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.192621][ T4077] bond0: (slave bond_slave_0): Releasing backup interface [ 50.204390][ T4077] bond0: (slave bond_slave_1): Releasing backup interface [ 50.232511][ T4077] team0: Port device team_slave_0 removed [ 50.246982][ T4087] loop2: detected capacity change from 0 to 512 [ 50.255170][ T4077] team0: Port device team_slave_1 removed [ 50.262863][ T4077] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.270509][ T4077] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.278758][ T4087] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.289552][ T4087] EXT4-fs (loop2): 1 truncate cleaned up [ 50.294259][ T4077] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.296129][ T4087] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.302677][ T4077] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.327470][ T4077] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 50.362876][ T4083] team0: Mode changed to "loadbalance" [ 50.381106][ T4085] lo speed is unknown, defaulting to 1000 [ 50.389093][ T4085] lo speed is unknown, defaulting to 1000 [ 50.397833][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.409198][ T4085] lo speed is unknown, defaulting to 1000 [ 50.416049][ T4085] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 50.427158][ T4085] lo speed is unknown, defaulting to 1000 [ 50.433750][ T4085] lo speed is unknown, defaulting to 1000 [ 50.439968][ T4085] lo speed is unknown, defaulting to 1000 [ 50.446509][ T4085] lo speed is unknown, defaulting to 1000 [ 50.452842][ T4085] lo speed is unknown, defaulting to 1000 [ 50.459187][ T4085] lo speed is unknown, defaulting to 1000 [ 50.621732][ T4095] binfmt_misc: register: failed to install interpreter file ./file2 [ 50.667398][ T4097] rdma_op ffff88811c7fd580 conn xmit_rdma 0000000000000000 [ 50.707123][ T4097] netlink: 'syz.2.189': attribute type 4 has an invalid length. [ 50.815146][ T4105] loop2: detected capacity change from 0 to 2048 [ 50.831454][ T29] kauditd_printk_skb: 911 callbacks suppressed [ 50.831467][ T29] audit: type=1326 audit(1761449953.550:3082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 50.861111][ T29] audit: type=1326 audit(1761449953.550:3083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 50.884674][ T29] audit: type=1326 audit(1761449953.550:3084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 50.908066][ T29] audit: type=1326 audit(1761449953.550:3085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 50.931444][ T29] audit: type=1326 audit(1761449953.550:3086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 50.954786][ T29] audit: type=1326 audit(1761449953.550:3087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 50.978142][ T29] audit: type=1326 audit(1761449953.550:3088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 51.001481][ T29] audit: type=1326 audit(1761449953.550:3089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 51.024754][ T29] audit: type=1326 audit(1761449953.550:3090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 51.048216][ T29] audit: type=1326 audit(1761449953.550:3091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 51.083219][ T4105] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.202089][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.348478][ T4123] SELinux: Context is not valid (left unmapped). [ 51.972173][ T4101] delete_channel: no stack [ 52.386970][ T4138] lo speed is unknown, defaulting to 1000 [ 52.446584][ T4138] lo speed is unknown, defaulting to 1000 [ 52.478741][ T4138] lo speed is unknown, defaulting to 1000 [ 52.488791][ T4140] siw: device registration error -23 [ 52.524497][ T4145] program syz.4.206 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.762457][ T4157] loop3: detected capacity change from 0 to 164 [ 52.798531][ T4160] capability: warning: `syz.4.209' uses deprecated v2 capabilities in a way that may be insecure [ 52.833133][ T4157] Unable to read rock-ridge attributes [ 52.912610][ T4157] Unable to read rock-ridge attributes [ 53.188999][ T4179] rdma_rxe: rxe_newlink: failed to add bond0 [ 53.306171][ T4182] siw: device registration error -23 [ 53.364532][ T4178] rdma_rxe: rxe_newlink: failed to add lo [ 53.437161][ T4184] loop2: detected capacity change from 0 to 2048 [ 53.495288][ T4188] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 53.561934][ T3685] loop2: unable to read partition table [ 53.568198][ T3685] loop2: partition table beyond EOD, truncated [ 53.610755][ T4184] loop2: unable to read partition table [ 53.618337][ T4184] loop2: partition table beyond EOD, truncated [ 53.624583][ T4184] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 53.776876][ T4195] lo speed is unknown, defaulting to 1000 [ 53.848439][ T3004] loop2: unable to read partition table [ 53.854828][ T3004] loop2: partition table beyond EOD, truncated [ 53.899710][ T4195] lo speed is unknown, defaulting to 1000 [ 53.932386][ T4195] lo speed is unknown, defaulting to 1000 [ 54.045726][ T4209] bridge0: entered promiscuous mode [ 54.063517][ T4209] macsec1: entered promiscuous mode [ 54.110214][ T4209] bridge0: port 3(macsec1) entered blocking state [ 54.116857][ T4209] bridge0: port 3(macsec1) entered disabled state [ 54.124558][ T4205] loop4: detected capacity change from 0 to 8192 [ 54.132245][ T4209] macsec1: entered allmulticast mode [ 54.137562][ T4209] bridge0: entered allmulticast mode [ 54.151173][ T4209] macsec1: left allmulticast mode [ 54.156380][ T4209] bridge0: left allmulticast mode [ 54.291639][ T4209] bridge0: left promiscuous mode [ 54.749802][ T4216] binfmt_misc: register: failed to install interpreter file ./file2 [ 54.784743][ T4218] siw: device registration error -23 [ 55.022364][ T4226] 9pnet_fd: Insufficient options for proto=fd [ 55.317452][ T4232] loop2: detected capacity change from 0 to 1024 [ 55.452420][ T4232] EXT4-fs: Ignoring removed nobh option [ 55.458103][ T4232] EXT4-fs: Ignoring removed nobh option [ 55.526608][ T4232] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 55.540389][ T4243] loop4: detected capacity change from 0 to 1024 [ 55.564771][ T4232] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: comm syz.2.235: inode #4294967295: comm syz.2.235: iget: illegal inode # [ 55.579359][ T4232] EXT4-fs (loop2): no journal found [ 55.584605][ T4232] EXT4-fs (loop2): can't get journal size [ 55.591978][ T4232] EXT4-fs (loop2): failed to initialize system zone (-22) [ 55.599293][ T4232] EXT4-fs (loop2): mount failed [ 55.618368][ T4243] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.633104][ T4243] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.752388][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.807255][ T4253] netlink: 8 bytes leftover after parsing attributes in process `syz.4.242'. [ 55.848618][ T29] kauditd_printk_skb: 960 callbacks suppressed [ 55.848633][ T29] audit: type=1400 audit(1761449958.570:4052): avc: denied { read } for pid=4255 comm="syz.2.244" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 55.860537][ T4258] loop4: detected capacity change from 0 to 2048 [ 55.921370][ T29] audit: type=1400 audit(1761449958.570:4053): avc: denied { open } for pid=4255 comm="syz.2.244" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 55.945256][ T29] audit: type=1400 audit(1761449958.620:4054): avc: denied { ioctl } for pid=4255 comm="syz.2.244" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 55.972541][ T4261] rdma_rxe: rxe_newlink: failed to add lo [ 55.973762][ T29] audit: type=1400 audit(1761449958.650:4055): avc: denied { create } for pid=4259 comm="syz.2.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 55.997781][ T29] audit: type=1400 audit(1761449958.700:4056): avc: denied { write } for pid=4250 comm="syz.0.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 56.055915][ T29] audit: type=1400 audit(1761449958.780:4057): avc: denied { firmware_load } for pid=4259 comm="syz.2.245" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 56.115043][ T29] audit: type=1400 audit(1761449958.840:4058): avc: denied { prog_load } for pid=4257 comm="syz.4.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 56.134820][ T29] audit: type=1400 audit(1761449958.840:4059): avc: denied { bpf } for pid=4257 comm="syz.4.243" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 56.155671][ T29] audit: type=1400 audit(1761449958.840:4060): avc: denied { perfmon } for pid=4257 comm="syz.4.243" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 56.187664][ T3685] loop4: unable to read partition table [ 56.198532][ T3685] loop4: partition table beyond EOD, truncated [ 56.231523][ T29] audit: type=1400 audit(1761449958.840:4061): avc: denied { map_create } for pid=4257 comm="syz.4.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 56.314045][ T4269] loop3: detected capacity change from 0 to 164 [ 56.339652][ T4269] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 56.383025][ T4269] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 56.394425][ T4269] Symlink component flag not implemented [ 56.400095][ T4269] Symlink component flag not implemented [ 56.406286][ T4269] Symlink component flag not implemented (7) [ 56.412299][ T4269] Symlink component flag not implemented (116) [ 56.463492][ T4269] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 56.568208][ T4258] loop4: unable to read partition table [ 56.574266][ T4258] loop4: partition table beyond EOD, truncated [ 56.580442][ T4258] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 56.598389][ T4273] loop3: detected capacity change from 0 to 2048 [ 56.809303][ T4275] loop2: detected capacity change from 0 to 1024 [ 56.875387][ T4275] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.940061][ T4273] loop3: unable to read partition table [ 56.945860][ T4273] loop3: partition table beyond EOD, truncated [ 56.952067][ T4273] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 56.975204][ T3004] loop4: unable to read partition table [ 56.987261][ T3004] loop4: partition table beyond EOD, truncated [ 57.036765][ T4285] bridge0: entered promiscuous mode [ 57.043488][ T4285] macsec1: entered promiscuous mode [ 57.049853][ T4285] bridge0: port 3(macsec1) entered blocking state [ 57.056574][ T4285] bridge0: port 3(macsec1) entered disabled state [ 57.129445][ T4281] loop3: detected capacity change from 0 to 512 [ 57.151375][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.160604][ T4285] macsec1: entered allmulticast mode [ 57.165953][ T4285] bridge0: entered allmulticast mode [ 57.175202][ T4281] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.185295][ T4285] macsec1: left allmulticast mode [ 57.190396][ T4285] bridge0: left allmulticast mode [ 57.231750][ T4288] netlink: 16 bytes leftover after parsing attributes in process `syz.0.254'. [ 57.246917][ T4285] bridge0: left promiscuous mode [ 57.269753][ T4281] EXT4-fs (loop3): 1 truncate cleaned up [ 57.278276][ T4295] program syz.2.256 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.330576][ T4294] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 57.374830][ T4281] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.421508][ T4297] loop2: detected capacity change from 0 to 128 [ 57.512880][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.539079][ T4308] loop3: detected capacity change from 0 to 2048 [ 57.566386][ T4310] loop4: detected capacity change from 0 to 2048 [ 57.582149][ T4312] loop2: detected capacity change from 0 to 512 [ 57.610570][ T4312] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.623731][ T4308] loop3: unable to read partition table [ 57.638135][ T4308] loop3: partition table beyond EOD, truncated [ 57.644465][ T4308] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 57.658560][ T3567] loop4: unable to read partition table [ 57.666938][ T4312] EXT4-fs (loop2): 1 truncate cleaned up [ 57.673246][ T3567] loop4: partition table beyond EOD, truncated [ 57.682800][ T4312] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.689505][ T4302] bond1: option primary_reselect: invalid value (4) [ 57.710693][ T4302] bond1 (unregistering): Released all slaves [ 57.748415][ T4322] rdma_rxe: rxe_newlink: failed to add bond0 [ 57.764533][ T4310] loop4: unable to read partition table [ 57.770679][ T4310] loop4: partition table beyond EOD, truncated [ 57.777015][ T4310] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 57.819309][ T4326] sz1: rxe_newlink: already configured on lo [ 57.861597][ T4330] netlink: 12 bytes leftover after parsing attributes in process `syz.4.268'. [ 57.870504][ T4330] netlink: 'syz.4.268': attribute type 1 has an invalid length. [ 57.878226][ T4330] netlink: 24 bytes leftover after parsing attributes in process `syz.4.268'. [ 57.961822][ T4336] loop3: detected capacity change from 0 to 1024 [ 57.978074][ T4336] EXT4-fs: Ignoring removed orlov option [ 58.031543][ T4336] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.048221][ T4339] loop4: detected capacity change from 0 to 512 [ 58.058754][ T4339] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 58.117993][ T4339] EXT4-fs (loop4): 1 truncate cleaned up [ 58.130968][ T4339] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.160848][ T4344] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 58.193774][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.248291][ T4347] lo speed is unknown, defaulting to 1000 [ 58.284455][ T4347] lo speed is unknown, defaulting to 1000 [ 58.326762][ T4347] lo speed is unknown, defaulting to 1000 [ 58.466150][ T4352] lo speed is unknown, defaulting to 1000 [ 58.517087][ T4352] lo speed is unknown, defaulting to 1000 [ 58.566580][ T4352] lo speed is unknown, defaulting to 1000 [ 58.690911][ T4352] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.699514][ T4352] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.720533][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.799028][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.310879][ T4360] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 60.101710][ T4375] bridge0: entered promiscuous mode [ 60.107402][ T4375] macsec1: entered promiscuous mode [ 60.114191][ T4375] bridge0: port 3(macsec1) entered blocking state [ 60.120947][ T4375] bridge0: port 3(macsec1) entered disabled state [ 60.134492][ T4375] macsec1: entered allmulticast mode [ 60.139894][ T4375] bridge0: entered allmulticast mode [ 60.147471][ T4375] macsec1: left allmulticast mode [ 60.152540][ T4375] bridge0: left allmulticast mode [ 60.159448][ T4375] bridge0: left promiscuous mode [ 60.190408][ T4381] loop3: detected capacity change from 0 to 2048 [ 60.295484][ T3685] loop3: unable to read partition table [ 60.301216][ T3685] loop3: partition table beyond EOD, truncated [ 60.501567][ T4387] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 60.583091][ T4381] loop3: unable to read partition table [ 60.605046][ T4381] loop3: partition table beyond EOD, truncated [ 60.611280][ T4381] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 61.154868][ T29] kauditd_printk_skb: 396 callbacks suppressed [ 61.154881][ T29] audit: type=1400 audit(1761449963.880:4458): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 61.185721][ T29] audit: type=1400 audit(1761449963.880:4459): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 61.211920][ T29] audit: type=1400 audit(1761449963.880:4460): avc: denied { map_create } for pid=4392 comm="syz.1.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 61.231054][ T29] audit: type=1400 audit(1761449963.880:4461): avc: denied { prog_load } for pid=4392 comm="syz.1.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 61.250396][ T29] audit: type=1400 audit(1761449963.880:4462): avc: denied { bpf } for pid=4392 comm="syz.1.289" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 61.271040][ T29] audit: type=1400 audit(1761449963.880:4463): avc: denied { perfmon } for pid=4392 comm="syz.1.289" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 61.275976][ T3004] loop3: unable to read partition table [ 61.291859][ T29] audit: type=1326 audit(1761449963.880:4464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ae027efc9 code=0x7ffc0000 [ 61.312584][ T3004] loop3: partition table beyond EOD, [ 61.320981][ T29] audit: type=1326 audit(1761449963.880:4465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4ae027d810 code=0x7ffc0000 [ 61.320958][ T3004] truncated [ 61.326378][ T29] audit: type=1400 audit(1761449963.880:4466): avc: denied { write } for pid=4392 comm="syz.1.289" name="udplite6" dev="proc" ino=4026532466 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 61.326446][ T29] audit: type=1326 audit(1761449963.880:4467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4ae027d810 code=0x7ffc0000 [ 61.511300][ T4403] netlink: 'syz.2.290': attribute type 30 has an invalid length. [ 61.802904][ T4402] loop4: detected capacity change from 0 to 512 [ 61.884174][ T4402] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.081596][ T4402] EXT4-fs (loop4): 1 truncate cleaned up [ 62.116862][ T4409] lo speed is unknown, defaulting to 1000 [ 62.161419][ T4409] lo speed is unknown, defaulting to 1000 [ 62.230075][ T4409] lo speed is unknown, defaulting to 1000 [ 62.578731][ T4414] loop2: detected capacity change from 0 to 164 [ 62.614431][ T4402] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.631969][ T4416] loop9: detected capacity change from 0 to 7 [ 62.639152][ T4416] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.649431][ T4416] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.657445][ T4416] loop9: unable to read partition table [ 62.671430][ T4416] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 62.671430][ T4416] ) failed (rc=-5) [ 62.679414][ T3685] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.697155][ T3685] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.711820][ T3685] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.712440][ T4418] loop3: detected capacity change from 0 to 512 [ 62.719833][ T3685] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.735829][ T3685] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.780216][ T4418] EXT4-fs: Ignoring removed nobh option [ 62.825789][ T4418] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 62.856308][ T4418] EXT4-fs (loop3): 1 truncate cleaned up [ 62.862457][ T4418] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.880959][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.928631][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.063012][ T4430] binfmt_misc: register: failed to install interpreter file ./file2 [ 63.198379][ T4431] lo speed is unknown, defaulting to 1000 [ 63.251971][ T4431] lo speed is unknown, defaulting to 1000 [ 63.288696][ T4431] lo speed is unknown, defaulting to 1000 [ 63.845436][ T4440] rdma_rxe: rxe_newlink: failed to add lo [ 63.853054][ T4452] tipc: Started in network mode [ 63.857958][ T4452] tipc: Node identity d2234638b848, cluster identity 4711 [ 63.865294][ T4452] tipc: Enabled bearer , priority 0 [ 63.885480][ T4456] usb usb7: usbfs: process 4456 (syz.0.307) did not claim interface 0 before use [ 63.928906][ T4459] syz.2.309 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 63.940051][ T4452] tipc: Disabling bearer [ 63.954900][ T4456] netlink: 'syz.0.307': attribute type 10 has an invalid length. [ 63.964717][ T4456] bond0: (slave dummy0): Releasing backup interface [ 63.983549][ T4456] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 64.001614][ T4456] team0: Failed to send options change via netlink (err -105) [ 64.009141][ T4456] team0: Port device dummy0 added [ 64.017678][ T4461] netlink: 'syz.0.307': attribute type 10 has an invalid length. [ 64.048273][ T4459] macvlan1: entered promiscuous mode [ 64.054788][ T4459] ipvlan0: entered promiscuous mode [ 64.060670][ T4459] ipvlan0: left promiscuous mode [ 64.087982][ T4459] macvlan1: left promiscuous mode [ 64.104385][ T4461] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 64.117290][ T4461] team0: Failed to send options change via netlink (err -105) [ 64.131056][ T4461] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 64.131299][ T4461] team0: Port device dummy0 removed [ 64.158655][ T4461] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 64.465877][ T4472] bridge_slave_0: left allmulticast mode [ 64.471700][ T4472] bridge_slave_0: left promiscuous mode [ 64.477509][ T4472] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.526793][ T4472] bridge_slave_1: left allmulticast mode [ 64.532710][ T4472] bridge_slave_1: left promiscuous mode [ 64.538570][ T4472] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.563782][ T4481] netlink: 260 bytes leftover after parsing attributes in process `syz.0.316'. [ 64.572785][ T4481] netlink: 260 bytes leftover after parsing attributes in process `syz.0.316'. [ 64.589276][ T4482] binfmt_misc: register: failed to install interpreter file ./file2 [ 64.600558][ T4472] bond0: (slave bond_slave_0): Releasing backup interface [ 64.610698][ T4472] bond0: (slave bond_slave_1): Releasing backup interface [ 64.615771][ T4470] rdma_op ffff88812aa40980 conn xmit_rdma 0000000000000000 [ 64.638528][ T4472] team0: Port device team_slave_0 removed [ 64.654033][ T4472] team0: Port device team_slave_1 removed [ 64.661011][ T4472] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.668544][ T4472] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.682882][ T4472] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.690307][ T4472] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.708312][ T4472] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 64.726900][ T4477] team0: Mode changed to "loadbalance" [ 64.756782][ T1046] syz!: Port: 1 Link DOWN [ 64.775212][ T4486] netlink: 4 bytes leftover after parsing attributes in process `syz.4.319'. [ 64.785313][ T4486] netlink: 4 bytes leftover after parsing attributes in process `syz.4.319'. [ 64.811679][ T4486] netlink: 4 bytes leftover after parsing attributes in process `syz.4.319'. [ 64.827764][ T4486] netlink: 4 bytes leftover after parsing attributes in process `syz.4.319'. [ 64.836709][ T4486] netlink: 4 bytes leftover after parsing attributes in process `syz.4.319'. [ 64.848708][ T4486] netlink: 4 bytes leftover after parsing attributes in process `syz.4.319'. [ 64.901491][ T4486] netlink: 4 bytes leftover after parsing attributes in process `syz.4.319'. [ 64.910354][ T4486] netlink: 4 bytes leftover after parsing attributes in process `syz.4.319'. [ 64.960717][ T4486] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 65.018353][ T4497] lo speed is unknown, defaulting to 1000 [ 65.087893][ T4494] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 65.088768][ T4497] lo speed is unknown, defaulting to 1000 [ 65.094475][ T4494] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 65.094605][ T4494] vhci_hcd vhci_hcd.0: Device attached [ 65.154223][ T4497] lo speed is unknown, defaulting to 1000 [ 65.164529][ T4506] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4506 comm=syz.3.324 [ 65.247152][ T4510] block device autoloading is deprecated and will be removed. [ 65.381365][ T9] usb 5-1: new high-speed USB device number 2 using vhci_hcd [ 65.432852][ T4515] loop1: detected capacity change from 0 to 512 [ 65.466980][ T4515] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.495273][ T4515] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.507238][ T4517] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 65.514481][ T3395] IPVS: starting estimator thread 0... [ 65.515199][ T4515] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.588392][ T4525] binfmt_misc: register: failed to install interpreter file ./file2 [ 65.611550][ T4521] IPVS: using max 2544 ests per chain, 127200 per kthread [ 65.684026][ T4536] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4536 comm=syz.0.335 [ 65.702475][ T4537] loop1: detected capacity change from 0 to 512 [ 65.709879][ T4537] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.721157][ T4537] EXT4-fs (loop1): 1 truncate cleaned up [ 65.739837][ T4537] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.788905][ T4543] loop3: detected capacity change from 0 to 512 [ 65.799107][ T4543] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 65.815208][ T4543] EXT4-fs (loop3): 1 truncate cleaned up [ 65.912750][ T4543] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.517566][ T4547] lo speed is unknown, defaulting to 1000 [ 66.551356][ T4547] lo speed is unknown, defaulting to 1000 [ 66.631945][ T4547] lo speed is unknown, defaulting to 1000 [ 66.756695][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.778148][ T4553] atomic_op ffff88812aa42928 conn xmit_atomic 0000000000000000 [ 66.795959][ T4555] tipc: Started in network mode [ 66.801045][ T4555] tipc: Node identity 9e05b4156ed5, cluster identity 4711 [ 66.808458][ T4555] tipc: Enabled bearer , priority 0 [ 66.816428][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.851034][ T4555] tipc: Disabling bearer [ 66.879340][ T4560] netlink: 'syz.4.339': attribute type 7 has an invalid length. [ 66.892101][ T29] kauditd_printk_skb: 752 callbacks suppressed [ 66.892113][ T29] audit: type=1400 audit(1761449969.620:5220): avc: denied { write } for pid=4550 comm="syz.4.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 66.962232][ T29] audit: type=1400 audit(1761449969.690:5221): avc: denied { ioctl } for pid=4562 comm="syz.3.342" path="socket:[9178]" dev="sockfs" ino=9178 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 67.024301][ T29] audit: type=1400 audit(1761449969.750:5222): avc: denied { create } for pid=4565 comm="syz.3.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 67.061342][ T4495] vhci_hcd: connection reset by peer [ 67.067095][ T4567] loop1: detected capacity change from 0 to 2048 [ 67.098870][ T29] audit: type=1400 audit(1761449969.770:5223): avc: denied { write } for pid=4565 comm="syz.3.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 67.192650][ T1956] vhci_hcd: stop threads [ 67.196936][ T1956] vhci_hcd: release socket [ 67.201437][ T1956] vhci_hcd: disconnect device [ 67.225707][ T3685] Alternate GPT is invalid, using primary GPT. [ 67.232196][ T3685] loop1: p2 p3 p7 [ 67.257686][ T4567] Alternate GPT is invalid, using primary GPT. [ 67.264177][ T4567] loop1: p2 p3 p7 [ 67.285586][ T4572] loop3: detected capacity change from 0 to 2048 [ 67.305716][ T4573] loop2: detected capacity change from 0 to 512 [ 67.327567][ T4573] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.341156][ T4573] EXT4-fs (loop2): 1 truncate cleaned up [ 67.361859][ T4573] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.413195][ T3567] loop3: unable to read partition table [ 67.418889][ T3567] loop3: partition table beyond EOD, truncated [ 67.451188][ T4572] loop3: unable to read partition table [ 67.457344][ T4572] loop3: partition table beyond EOD, truncated [ 67.463531][ T4572] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 67.498713][ T3004] loop3: unable to read partition table [ 67.504691][ T3004] loop3: partition table beyond EOD, truncated [ 67.632648][ T29] audit: type=1400 audit(1761449970.360:5224): avc: denied { connect } for pid=4575 comm="syz.4.346" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 67.708280][ T29] audit: type=1400 audit(1761449970.430:5225): avc: denied { create } for pid=4575 comm="syz.4.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.740272][ T29] audit: type=1400 audit(1761449970.450:5226): avc: denied { setopt } for pid=4575 comm="syz.4.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.759785][ T29] audit: type=1400 audit(1761449970.450:5227): avc: denied { connect } for pid=4575 comm="syz.4.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.779853][ T29] audit: type=1400 audit(1761449970.450:5228): avc: denied { name_connect } for pid=4575 comm="syz.4.346" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 67.825062][ T4553] syz.0.340 (4553) used greatest stack depth: 6064 bytes left [ 67.848469][ T29] audit: type=1326 audit(1761449970.570:5229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 67.910251][ T4582] loop3: detected capacity change from 0 to 1024 [ 67.929326][ T4582] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 68.056603][ T4561] Set syz1 is full, maxelem 65536 reached [ 68.097728][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.150391][ T4588] loop1: detected capacity change from 0 to 512 [ 68.158331][ T4588] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 68.169285][ T4588] EXT4-fs (loop1): 1 truncate cleaned up [ 68.175844][ T4588] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.221743][ T4591] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 68.696676][ T4595] binfmt_misc: register: failed to install interpreter file ./file2 [ 68.730912][ T4597] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 68.796229][ T4601] tipc: Started in network mode [ 68.801191][ T4601] tipc: Node identity 3a78ecc679ae, cluster identity 4711 [ 68.808507][ T4601] tipc: Enabled bearer , priority 0 [ 68.819954][ T4601] tipc: Disabling bearer [ 68.996252][ T4608] SELinux: failed to load policy [ 69.011848][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.134382][ T4614] loop1: detected capacity change from 0 to 512 [ 69.183519][ T4614] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 69.332140][ T4614] EXT4-fs (loop1): 1 truncate cleaned up [ 69.344937][ T4614] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.843553][ T4622] __nla_validate_parse: 7 callbacks suppressed [ 69.843628][ T4622] netlink: 8 bytes leftover after parsing attributes in process `syz.2.359'. [ 69.859062][ T4622] 8021q: VLANs not supported on ip6gre0 [ 69.873583][ T4622] loop2: detected capacity change from 0 to 2048 [ 69.886272][ T4622] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.359: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 69.906268][ T4622] EXT4-fs (loop2): get root inode failed [ 69.911977][ T4622] EXT4-fs (loop2): mount failed [ 69.935995][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.964419][ T4630] netlink: 36 bytes leftover after parsing attributes in process `syz.3.362'. [ 70.113383][ T4644] netlink: 28 bytes leftover after parsing attributes in process `syz.1.367'. [ 70.122406][ T4644] netlink: 28 bytes leftover after parsing attributes in process `syz.1.367'. [ 70.131891][ T4644] netlink: 28 bytes leftover after parsing attributes in process `syz.1.367'. [ 70.140833][ T4644] netlink: 28 bytes leftover after parsing attributes in process `syz.1.367'. [ 70.219251][ T4649] loop3: detected capacity change from 0 to 512 [ 70.226765][ T4649] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 70.273290][ T4649] EXT4-fs (loop3): 1 truncate cleaned up [ 70.371716][ T4649] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.430685][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.459466][ T4656] loop3: detected capacity change from 0 to 2048 [ 70.527360][ T4657] lo speed is unknown, defaulting to 1000 [ 70.579035][ T4657] lo speed is unknown, defaulting to 1000 [ 70.629405][ T4657] lo speed is unknown, defaulting to 1000 [ 70.907673][ T4656] loop3: unable to read partition table [ 70.925933][ T4656] loop3: partition table beyond EOD, truncated [ 70.932204][ T4656] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 70.940469][ T9] vhci_hcd: vhci_device speed not set [ 71.077179][ T4669] loop3: detected capacity change from 0 to 512 [ 71.092868][ T4669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.105784][ T4669] ext4 filesystem being mounted at /80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.125496][ T4672] loop1: detected capacity change from 0 to 512 [ 71.133101][ T4672] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 71.148077][ T4672] EXT4-fs (loop1): 1 truncate cleaned up [ 71.154606][ T4672] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.205556][ T4675] lo speed is unknown, defaulting to 1000 [ 71.231978][ T4675] lo speed is unknown, defaulting to 1000 [ 71.260278][ T4675] lo speed is unknown, defaulting to 1000 [ 71.339339][ T3422] hid-generic 0004:0000:0003.0001: unknown main item tag 0x5 [ 71.346825][ T3422] hid-generic 0004:0000:0003.0001: unknown main item tag 0x2 [ 71.354361][ T3422] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 71.361788][ T3422] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 71.369161][ T3422] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 71.377142][ T3422] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 71.384653][ T3422] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 71.392055][ T3422] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 71.399487][ T3422] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 71.406984][ T3422] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 71.414921][ T3422] hid-generic 0004:0000:0003.0001: hidraw0: HID v8.00 Device [syz1] on syz0 [ 71.520171][ T4677] fido_id[4677]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 71.917340][ T29] kauditd_printk_skb: 384 callbacks suppressed [ 71.917354][ T29] audit: type=1400 audit(1761449974.640:5614): avc: denied { name_bind } for pid=4690 comm="syz.2.382" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 71.955702][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.967563][ T29] audit: type=1326 audit(1761449974.670:5615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.4.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42e1b7efc9 code=0x7ffc0000 [ 71.991032][ T29] audit: type=1326 audit(1761449974.670:5616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.4.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42e1b7efc9 code=0x7ffc0000 [ 72.014455][ T29] audit: type=1326 audit(1761449974.670:5617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.4.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42e1b7efc9 code=0x7ffc0000 [ 72.038271][ T29] audit: type=1326 audit(1761449974.670:5618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.4.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42e1b7efc9 code=0x7ffc0000 [ 72.061764][ T29] audit: type=1326 audit(1761449974.670:5619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.4.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42e1b7efc9 code=0x7ffc0000 [ 72.085131][ T29] audit: type=1326 audit(1761449974.670:5620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.4.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42e1b7efc9 code=0x7ffc0000 [ 72.108489][ T29] audit: type=1326 audit(1761449974.670:5621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.4.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42e1b7efc9 code=0x7ffc0000 [ 72.131791][ T29] audit: type=1326 audit(1761449974.670:5622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.4.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42e1b7efc9 code=0x7ffc0000 [ 72.155169][ T29] audit: type=1326 audit(1761449974.670:5623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.4.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f42e1b7efc9 code=0x7ffc0000 [ 72.178985][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.251637][ T4700] loop1: detected capacity change from 0 to 2048 [ 72.404621][ T4700] loop1: unable to read partition table [ 72.451489][ T4700] loop1: partition table beyond EOD, truncated [ 72.457738][ T4700] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 72.690758][ T4705] loop4: detected capacity change from 0 to 256 [ 72.723834][ T4705] vfat: Unknown parameter ')՝"' [ 72.913697][ T4717] netlink: 'syz.4.386': attribute type 30 has an invalid length. [ 73.069636][ T4715] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4715 comm=syz.0.388 [ 73.346020][ T3004] loop1: unable to read partition table [ 73.361369][ T3004] loop1: partition table beyond EOD, truncated [ 73.569957][ T4731] loop1: detected capacity change from 0 to 2048 [ 73.770943][ T4740] netlink: 12 bytes leftover after parsing attributes in process `syz.4.394'. [ 73.779921][ T4740] netlink: 'syz.4.394': attribute type 1 has an invalid length. [ 73.787644][ T4740] netlink: 24 bytes leftover after parsing attributes in process `syz.4.394'. [ 73.955825][ T4731] loop1: unable to read partition table [ 73.977851][ T4731] loop1: partition table beyond EOD, truncated [ 73.984143][ T4731] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 73.992791][ T4752] netlink: 96 bytes leftover after parsing attributes in process `syz.2.400'. [ 74.012999][ T4753] netlink: 12 bytes leftover after parsing attributes in process `syz.4.398'. [ 74.074838][ T3004] loop1: unable to read partition table [ 74.087160][ T3004] loop1: partition table beyond EOD, truncated [ 74.576089][ T4790] loop2: detected capacity change from 0 to 512 [ 74.606494][ T4790] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 74.626349][ T4790] EXT4-fs (loop2): 1 truncate cleaned up [ 74.632748][ T4790] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.772511][ T4801] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4801 comm=syz.4.407 [ 74.794719][ T4805] loop3: detected capacity change from 0 to 512 [ 74.807922][ T4805] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.837136][ T4805] EXT4-fs (loop3): 1 truncate cleaned up [ 74.848776][ T4805] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.901733][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.356926][ T4820] serio: Serial port ptm0 [ 75.373048][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.426554][ T4822] loop4: detected capacity change from 0 to 512 [ 75.558733][ T4822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.692008][ T4822] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.724455][ T4830] netlink: 4 bytes leftover after parsing attributes in process `syz.1.413'. [ 75.757028][ T4822] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.766263][ T4830] bridge_slave_1: left allmulticast mode [ 75.771956][ T4830] bridge_slave_1: left promiscuous mode [ 75.777814][ T4830] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.785888][ T4830] bridge_slave_0: left allmulticast mode [ 75.791660][ T4830] bridge_slave_0: left promiscuous mode [ 75.797409][ T4830] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.015464][ T4836] loop1: detected capacity change from 0 to 8192 [ 76.162994][ T4838] loop3: detected capacity change from 0 to 2048 [ 76.229671][ T4768] loop3: unable to read partition table [ 76.241402][ T4768] loop3: partition table beyond EOD, truncated [ 76.251410][ T4842] netlink: 8 bytes leftover after parsing attributes in process `syz.0.416'. [ 76.292616][ T4838] loop3: unable to read partition table [ 76.298345][ T4838] loop3: partition table beyond EOD, truncated [ 76.304639][ T4838] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 76.521614][ T4851] netlink: 96 bytes leftover after parsing attributes in process `syz.1.423'. [ 76.583219][ T3004] loop3: unable to read partition table [ 76.589060][ T3004] loop3: partition table beyond EOD, truncated [ 76.812085][ T4863] lo speed is unknown, defaulting to 1000 [ 76.864032][ T4863] lo speed is unknown, defaulting to 1000 [ 76.916322][ T4863] lo speed is unknown, defaulting to 1000 [ 77.049167][ T29] kauditd_printk_skb: 414 callbacks suppressed [ 77.049182][ T29] audit: type=1400 audit(1761449979.680:6038): avc: denied { create } for pid=4854 comm="syz.1.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 77.074754][ T29] audit: type=1400 audit(1761449979.770:6039): avc: denied { bind } for pid=4854 comm="syz.1.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 77.093959][ T29] audit: type=1400 audit(1761449979.770:6040): avc: denied { write } for pid=4854 comm="syz.1.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 77.135729][ T4867] netlink: 44 bytes leftover after parsing attributes in process `syz.3.428'. [ 77.226596][ T4853] netlink: 8 bytes leftover after parsing attributes in process `syz.2.424'. [ 77.245165][ T4853] netlink: 8 bytes leftover after parsing attributes in process `syz.2.424'. [ 77.277051][ T29] audit: type=1400 audit(1761449980.000:6041): avc: denied { mounton } for pid=4871 comm="syz.0.430" path="/86/file0" dev="tmpfs" ino=483 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 77.299603][ T29] audit: type=1400 audit(1761449980.000:6042): avc: denied { write } for pid=9 comm="kworker/0:0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=10686 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 77.369139][ T29] audit: type=1326 audit(1761449980.090:6043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4871 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 77.392502][ T29] audit: type=1326 audit(1761449980.090:6044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4871 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 77.416026][ T29] audit: type=1326 audit(1761449980.090:6045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4871 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 77.439623][ T29] audit: type=1326 audit(1761449980.090:6046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4871 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 77.462947][ T29] audit: type=1326 audit(1761449980.090:6047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4871 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0645efc9 code=0x7ffc0000 [ 77.614989][ T4883] netlink: 12 bytes leftover after parsing attributes in process `syz.3.434'. [ 77.623929][ T4883] netlink: 'syz.3.434': attribute type 1 has an invalid length. [ 77.631616][ T4883] netlink: 24 bytes leftover after parsing attributes in process `syz.3.434'. [ 77.656304][ T4879] loop1: detected capacity change from 0 to 8192 [ 77.748707][ T4879] loop1: p1 p2 p4[DM] [ 77.759890][ T4879] loop1: p1 size 835329 extends beyond EOD, truncated [ 77.782587][ T4879] loop1: p2 size 327680 extends beyond EOD, truncated [ 77.802985][ T4879] loop1: p4 size 262144 extends beyond EOD, truncated [ 77.934042][ T4861] loop4: detected capacity change from 0 to 512 [ 77.945302][ T4861] EXT4-fs error (device loop4): __ext4_fill_super:5512: inode #2: comm syz.4.427: invalid fast symlink length 39 [ 77.992589][ T4856] udevd[4856]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 78.001827][ T3567] udevd[3567]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 78.005479][ T4768] udevd[4768]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 78.025126][ T4861] EXT4-fs (loop4): get root inode failed [ 78.030845][ T4861] EXT4-fs (loop4): mount failed [ 78.076282][ T4861] netlink: 4 bytes leftover after parsing attributes in process `syz.4.427'. [ 78.121908][ T4896] loop1: detected capacity change from 0 to 2048 [ 78.199538][ T4768] loop1: unable to read partition table [ 78.210706][ T4768] loop1: partition table beyond EOD, truncated [ 78.309464][ T4896] loop1: unable to read partition table [ 78.315452][ T4896] loop1: partition table beyond EOD, truncated [ 78.321691][ T4896] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 78.411080][ T4903] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 78.417655][ T4903] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 78.425380][ T4903] vhci_hcd vhci_hcd.0: Device attached [ 78.465115][ T4903] lo speed is unknown, defaulting to 1000 [ 78.519402][ T4903] lo speed is unknown, defaulting to 1000 [ 78.521123][ T3004] loop1: unable to read partition table [ 78.543262][ T3004] loop1: partition table beyond EOD, truncated [ 78.551589][ T4903] lo speed is unknown, defaulting to 1000 [ 78.675131][ T4914] netlink: 8 bytes leftover after parsing attributes in process `syz.2.441'. [ 78.691503][ T3422] usb 9-1: new high-speed USB device number 2 using vhci_hcd [ 78.770868][ T4921] netlink: 'syz.1.445': attribute type 1 has an invalid length. [ 78.852429][ T4923] SELinux: failed to load policy [ 79.039640][ T4934] lo speed is unknown, defaulting to 1000 [ 79.117263][ T4934] lo speed is unknown, defaulting to 1000 [ 79.194583][ T4934] lo speed is unknown, defaulting to 1000 [ 79.722960][ T4940] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 80.002234][ T4951] lo speed is unknown, defaulting to 1000 [ 80.055327][ T4951] lo speed is unknown, defaulting to 1000 [ 80.110258][ T4951] lo speed is unknown, defaulting to 1000 [ 80.281445][ T4904] vhci_hcd: connection reset by peer [ 80.314693][ T401] vhci_hcd: stop threads [ 80.318953][ T401] vhci_hcd: release socket [ 80.323406][ T401] vhci_hcd: disconnect device [ 80.364262][ T4957] netlink: 'syz.1.457': attribute type 1 has an invalid length. [ 80.371649][ T4954] loop4: detected capacity change from 0 to 512 [ 80.392962][ T4954] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.422904][ T4954] EXT4-fs (loop4): 1 truncate cleaned up [ 80.431818][ T4954] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.503897][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.682497][ T4977] loop2: detected capacity change from 0 to 512 [ 80.692002][ T4977] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 80.748561][ T4980] loop3: detected capacity change from 0 to 4096 [ 80.866402][ T4980] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.907706][ T4977] EXT4-fs (loop2): 1 truncate cleaned up [ 81.029869][ T4977] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.113304][ T4987] lo speed is unknown, defaulting to 1000 [ 81.173466][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.186519][ T4987] lo speed is unknown, defaulting to 1000 [ 81.193108][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.203544][ T4990] loop1: detected capacity change from 0 to 512 [ 81.225811][ T4993] __nla_validate_parse: 4 callbacks suppressed [ 81.225825][ T4993] netlink: 12 bytes leftover after parsing attributes in process `syz.3.463'. [ 81.240888][ T4993] netlink: 'syz.3.463': attribute type 1 has an invalid length. [ 81.248598][ T4993] netlink: 24 bytes leftover after parsing attributes in process `syz.3.463'. [ 81.264282][ T4987] lo speed is unknown, defaulting to 1000 [ 81.278875][ T4990] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.278965][ T4990] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.340831][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.384524][ T5000] loop2: detected capacity change from 0 to 2048 [ 81.457727][ T5004] loop4: detected capacity change from 0 to 512 [ 81.496709][ T5004] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 81.575168][ T5004] EXT4-fs (loop4): 1 truncate cleaned up [ 81.580896][ T5010] netlink: 28 bytes leftover after parsing attributes in process `syz.3.470'. [ 81.581248][ T5004] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.589837][ T5010] netlink: 108 bytes leftover after parsing attributes in process `syz.3.470'. [ 81.616862][ T5010] netlink: 28 bytes leftover after parsing attributes in process `syz.3.470'. [ 81.638965][ T5011] loop1: detected capacity change from 0 to 512 [ 81.650544][ T5013] loop3: detected capacity change from 0 to 512 [ 81.661530][ T5011] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 81.671225][ T5010] netlink: 108 bytes leftover after parsing attributes in process `syz.3.470'. [ 81.680311][ T5010] netlink: 84 bytes leftover after parsing attributes in process `syz.3.470'. [ 81.682538][ T5000] Alternate GPT is invalid, using primary GPT. [ 81.695919][ T5000] loop2: p2 p3 p7 [ 81.708524][ T5011] EXT4-fs (loop1): 1 truncate cleaned up [ 81.743531][ T5011] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.755681][ T4994] Set syz1 is full, maxelem 65536 reached [ 81.765924][ T5018] netlink: 4 bytes leftover after parsing attributes in process `syz.0.473'. [ 81.775379][ T5018] netlink: 4 bytes leftover after parsing attributes in process `syz.0.473'. [ 81.784441][ T5019] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 [ 81.799773][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.858113][ T5013] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #2: comm syz.3.470: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 6, max 4(4), depth 0(0) [ 81.895070][ T5013] EXT4-fs (loop3): get root inode failed [ 81.900780][ T5013] EXT4-fs (loop3): mount failed [ 81.913841][ T5026] netlink: 12 bytes leftover after parsing attributes in process `syz.2.474'. [ 81.931172][ T3685] udevd[3685]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 81.945506][ T4768] udevd[4768]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 81.962800][ T4856] udevd[4856]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 82.077238][ T29] kauditd_printk_skb: 455 callbacks suppressed [ 82.077251][ T29] audit: type=1400 audit(1761449984.800:6503): avc: denied { read } for pid=5025 comm="syz.2.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 82.127909][ T29] audit: type=1400 audit(1761449984.850:6504): avc: denied { write } for pid=5025 comm="syz.2.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 82.202970][ T5010] lo speed is unknown, defaulting to 1000 [ 82.215651][ T29] audit: type=1400 audit(1761449984.930:6505): avc: denied { firmware_load } for pid=5028 comm="syz.4.476" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 82.283971][ T5035] lo speed is unknown, defaulting to 1000 [ 82.290207][ T5010] lo speed is unknown, defaulting to 1000 [ 82.325602][ T5010] lo speed is unknown, defaulting to 1000 [ 82.424991][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.474184][ T5038] netlink: 'syz.3.477': attribute type 1 has an invalid length. [ 82.513814][ T5035] lo speed is unknown, defaulting to 1000 [ 82.574642][ T5040] loop1: detected capacity change from 0 to 1024 [ 82.613759][ T5040] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.627255][ T5035] lo speed is unknown, defaulting to 1000 [ 82.659902][ T5046] xt_hashlimit: max too large, truncated to 1048576 [ 82.670111][ T29] audit: type=1400 audit(1761449985.390:6506): avc: denied { lock } for pid=5041 comm="syz.3.479" path="socket:[11050]" dev="sockfs" ino=11050 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 82.771868][ T29] audit: type=1400 audit(1761449985.490:6507): avc: denied { sys_module } for pid=5039 comm="syz.1.478" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 82.811439][ T5040] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.478: Allocating blocks 449-513 which overlap fs metadata [ 82.868672][ T5039] EXT4-fs (loop1): pa ffff8881059455b0: logic 48, phys. 177, len 21 [ 82.876736][ T5039] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 82.923270][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.945094][ T5052] serio: Serial port ptm0 [ 82.949883][ T29] audit: type=1400 audit(1761449985.670:6508): avc: denied { create } for pid=5051 comm="syz.4.481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 82.969659][ T29] audit: type=1400 audit(1761449985.670:6509): avc: denied { connect } for pid=5051 comm="syz.4.481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.801395][ T3422] vhci_hcd: vhci_device speed not set [ 83.845809][ T5064] netlink: 'syz.4.483': attribute type 1 has an invalid length. [ 83.904094][ T29] audit: type=1326 audit(1761449986.630:6510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5068 comm="syz.3.485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b92fefc9 code=0x7ffc0000 [ 83.927501][ T29] audit: type=1326 audit(1761449986.630:6511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5068 comm="syz.3.485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f41b92fefc9 code=0x7ffc0000 [ 83.954432][ T5069] loop3: detected capacity change from 0 to 512 [ 83.966053][ T5069] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 83.976273][ T29] audit: type=1326 audit(1761449986.680:6512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5068 comm="syz.3.485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b92fefc9 code=0x7ffc0000 [ 84.094861][ T5069] EXT4-fs (loop3): 1 truncate cleaned up [ 84.104828][ T5069] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.124027][ T5078] loop4: detected capacity change from 0 to 512 [ 84.129192][ T5079] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5079 comm=syz.0.488 [ 84.135407][ T5078] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 84.286901][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.305732][ T5081] loop1: detected capacity change from 0 to 2048 [ 84.469844][ T5078] EXT4-fs (loop4): 1 truncate cleaned up [ 84.490269][ T5078] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.034309][ T5100] loop2: detected capacity change from 0 to 512 [ 85.040948][ T5100] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 85.063907][ T5098] bond1: entered promiscuous mode [ 85.069013][ T5098] bond1: entered allmulticast mode [ 85.080980][ T3004] loop1: unable to read partition table [ 85.086948][ T5098] 8021q: adding VLAN 0 to HW filter on device bond1 [ 85.101509][ T3004] loop1: partition table beyond EOD, truncated [ 85.138668][ T5098] bond1 (unregistering): Released all slaves [ 85.157284][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.177744][ T5105] netlink: 'syz.1.498': attribute type 1 has an invalid length. [ 85.282751][ T5116] loop4: detected capacity change from 0 to 512 [ 85.298840][ T5118] netlink: 'syz.3.502': attribute type 4 has an invalid length. [ 85.303902][ T5114] loop1: detected capacity change from 0 to 512 [ 85.317057][ T5116] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.375578][ T5114] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.394649][ T5116] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.419182][ T5126] loop2: detected capacity change from 0 to 512 [ 85.428877][ T5122] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.436338][ T5122] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.444325][ T5116] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.454643][ T5114] ext4 filesystem being mounted at /102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.471410][ T5122] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.478872][ T5122] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.491721][ T5126] EXT4-fs warning (device loop2): ext4_xattr_inode_get:560: inode #11: comm syz.2.504: EA inode hash validation failed [ 85.518246][ T5114] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.500: corrupted inode contents [ 85.519963][ T5126] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.504: corrupted inode contents [ 85.551433][ T5126] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm syz.2.504: mark_inode_dirty error [ 85.564271][ T5114] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #2: comm syz.1.500: mark_inode_dirty error [ 85.565116][ T5126] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.504: corrupted inode contents [ 85.588457][ T5114] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.500: corrupted inode contents [ 85.588869][ T5126] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm syz.2.504: mark_inode_dirty error [ 85.612480][ T5126] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm syz.2.504: mark inode dirty (error -117) [ 85.625159][ T5126] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 85.631628][ T5114] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.500: mark_inode_dirty error [ 85.634457][ T5126] EXT4-fs (loop2): 1 orphan inode deleted [ 85.651592][ T5126] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.714132][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.725598][ T5126] xt_hashlimit: max too large, truncated to 1048576 [ 85.733469][ T5126] xt_CT: You must specify a L4 protocol and not use inversions on it [ 85.757760][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.819113][ T5143] loop2: detected capacity change from 0 to 164 [ 85.829994][ T5143] bio_check_eod: 47 callbacks suppressed [ 85.830008][ T5143] syz.2.509: attempt to access beyond end of device [ 85.830008][ T5143] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 85.871376][ T5143] syz.2.509: attempt to access beyond end of device [ 85.871376][ T5143] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.919790][ T5149] serio: Serial port ptm0 [ 85.952330][ T5147] loop4: detected capacity change from 0 to 8192 [ 86.009608][ T5154] bond1: entered promiscuous mode [ 86.015433][ T5154] bond1: entered allmulticast mode [ 86.020950][ T5154] 8021q: adding VLAN 0 to HW filter on device bond1 [ 86.124971][ T5154] bond1 (unregistering): Released all slaves [ 86.263747][ T3004] ================================================================== [ 86.271866][ T3004] BUG: KCSAN: data-race in dont_mount / step_into [ 86.278318][ T3004] [ 86.280637][ T3004] read-write to 0xffff88811acdd0c0 of 4 bytes by task 4768 on cpu 0: [ 86.288699][ T3004] dont_mount+0x2a/0x40 [ 86.292861][ T3004] vfs_unlink+0x28f/0x420 [ 86.297188][ T3004] do_unlinkat+0x24e/0x480 [ 86.302053][ T3004] __x64_sys_unlink+0x2e/0x40 [ 86.306744][ T3004] x64_sys_call+0x2dcf/0x3000 [ 86.311423][ T3004] do_syscall_64+0xd2/0x200 [ 86.315925][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.321810][ T3004] [ 86.324125][ T3004] read to 0xffff88811acdd0c0 of 4 bytes by task 3004 on cpu 1: [ 86.331659][ T3004] step_into+0xe3/0x7f0 [ 86.335822][ T3004] walk_component+0x162/0x220 [ 86.340508][ T3004] path_lookupat+0xfe/0x2a0 [ 86.345029][ T3004] filename_lookup+0x147/0x340 [ 86.349798][ T3004] do_readlinkat+0x7d/0x320 [ 86.354299][ T3004] __x64_sys_readlink+0x47/0x60 [ 86.359133][ T3004] x64_sys_call+0x28de/0x3000 [ 86.363817][ T3004] do_syscall_64+0xd2/0x200 [ 86.368309][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.374190][ T3004] [ 86.376495][ T3004] value changed: 0x00300080 -> 0x00004080 [ 86.382192][ T3004] [ 86.384499][ T3004] Reported by Kernel Concurrency Sanitizer on: [ 86.390643][ T3004] CPU: 1 UID: 0 PID: 3004 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.399919][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 86.409961][ T3004] ================================================================== [ 86.476373][ T5160] loop2: detected capacity change from 0 to 164 [ 86.514199][ T5160] +}[@: attempt to access beyond end of device [ 86.514199][ T5160] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 86.556484][ T5160] +}[@: attempt to access beyond end of device [ 86.556484][ T5160] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 86.601432][ T5161] lo speed is unknown, defaulting to 1000 [ 86.739998][ T5161] lo speed is unknown, defaulting to 1000 [ 86.915267][ T5161] lo speed is unknown, defaulting to 1000 [ 87.689916][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 87.689936][ T29] audit: type=1400 audit(1761449990.410:6884): avc: denied { unmount } for pid=3322 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1