last executing test programs: 5m53.757265893s ago: executing program 32 (id=45): io_setup(0x30, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="01", 0x24}]) 5m53.052197604s ago: executing program 33 (id=61): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffe}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000100)={r3, r2, 0x25, 0x0, @val=@tracing}, 0x40) syz_emit_ethernet(0xfdef, &(0x7f00000003c0)={@random="ee5759cb4a54", @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x67, 0x0, 0xff, 0x21, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x66, 0x1, 0x0, 0x0, 0x0, 0x7, 0x6, "6a31f8", 0x7f, "290f61"}}}}}}, 0x0) 5m35.952733641s ago: executing program 34 (id=498): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x6, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='workqueue_queue_work\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071107100000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 5m8.360286237s ago: executing program 35 (id=1442): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x10, 0x3}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/tcp6\x00') 4m54.633686519s ago: executing program 36 (id=1937): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xf}, {0xffff, 0xffff}, {0xfff0, 0xa}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20048845}, 0x8c0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002940)=@deltfilter={0x24, 0x2d, 0x5, 0x70bd2c, 0x25dfdbf9, {0x0, 0x0, 0x0, r3, {0x5, 0xfff3}, {0xfff2, 0xf}, {0xffff, 0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 4m48.282562172s ago: executing program 37 (id=2143): unshare(0x44040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000f4a0000000000002"], 0x48) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x0, 0x25, 0x148, 0x340, 0x60, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9, 0x8001}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x530) 3m20.619630031s ago: executing program 38 (id=5181): r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'vlan1\x00', @local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 3m17.217422495s ago: executing program 39 (id=5274): r0 = socket$netlink(0x10, 0x3, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000001000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc40800040000000000000000", 0x39}], 0x1) 3m16.887809051s ago: executing program 40 (id=5290): r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x4}, 0x14) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xe8\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbdN&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 1m21.860568922s ago: executing program 8 (id=8737): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x100000004}, 0x16) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'dummy0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd6000000000002d9300000c00018008000100", @ANYRES32=r5], 0x20}, 0x1, 0x0, 0x0, 0xd4}, 0x24008000) 1m21.807331953s ago: executing program 8 (id=8739): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x109080, 0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m21.790652083s ago: executing program 8 (id=8741): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000140)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@noblock_validity}]}, 0x1, 0x7ad, &(0x7f00000007c0)="$eJzs3c9rG1ceAPDvyD/jZNdeWNjNngwLu4YQeZ31JruwsFn2sBQaCLTnJEZWTGrZCpYcYmNIQin00kNLD4XmknPTprdc++PaXvo39FAS0tYJTemhuIw0SmRbcpzEklL8+cBY782M9N533sybZ82gCWDfGk//5CIORwykydFsfhLZjOiPOFlf7+H6WiGdktjYeOW7pLbOg/W1QjS9J3Uwy/wxIj57I+JIbnu5lZXV+ZlSqbiU5SerCxcnKyurRy8szMwV54qLx6emp4+d+MeJ43sX6w9frh66+/b///rRyZ9e/8Ottz5P4mQcypY1x7FXxmM82yYD6Sbc5H97XViPJb2uAM8kPTT76kd5HI7R6NuhJf/T1ZoBAJ1yJSI2AIB9JnH+B4B9pvE9wIP1tUJjivr1nKs9/WKiS+79NyKG6/E3rm/Wl/TXr9l9NVy7DjryIKldI2lIImJsD8ofj4jrt8/cTKfo0HVIgFauXouIc2PjW/v/tIfbes/C0/rbLtYZ35LX/0H3fJKOf/65ffwXkcuO/+Ha363jn6EWx+6zePLxn7uzKTuwB4U2Scd//266t+1hU/yZsb4s95vamG8gOX+hVEz7tt9GxEQMDKX5qR3KmLj/8/12y5rHf9+/89oHafnp6+M1cnf6hza/Z3amOvM8MTe7dy3iT/2t4k8etX/SZvx7epdlvPSvN99vtyyNP423MW2Pv7M2bkT8pWX7P74PKtnx/sTJ2u4w2dgpWvj46/dG2pXf3P7Xb6clrRUa/wt0Q9r+IzvHP5Y0369Zefoyvrgx+mm7ZZvjP3MzLX9z/K33/8Hk1Vp6MJt3eaZaXZqKGExe3j7/2OP3NvKN9dP4J/7c+vjfaf9Pu6FzWXrjCTc/9t/99sNnj7+z0vhn0/ZPsiCe2P5Pn7j1cL6vXfm7a//pWmoim7O9/+vf9rm7reBzbTwAAAAAAAAAAAAAAAAAAAAAAAAA2KVcRByKJJd/lM7l8vn6M7x/HyO5UrlSPXK+vLw4G7VnZY/FQK7xU5ejTb+HOpX9Hn4jf2xL/u8R8buIeHfoQC2fL5RLs70OHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyB9s8/z/1zVCvawcAdMxwrysAAHSd8z8A7D9tzv+DrWcf6GhdAIDuqJ3/k/5eVwMA6CLf/wPA/uP8DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQIedPnUqnTZ+XF8rpPnZSyvL8+VLR2eLlfn8wnIhXygvXczPlctzpWK+UF5o+0FX6y+lcvnidCwuX56sFivVycrK6tmF8vJi9eyFhZm54tniQNciAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDdq6yszs+USsUliZ0TV16IalzLmq3XW0PihUgMRUSnimjuJQ70pnMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+BX4JQAA//9qsh/Y") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x8d) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x5, 0x0, "ef359f413bb901527f00d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea0000000000000000000800002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x8]}) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfe}], 0x1, 0x5405, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7a680000) 1m20.949715116s ago: executing program 8 (id=8760): r0 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x1000, 0x7fff, 0x40024e}, &(0x7f0000000300)=0x0, &(0x7f0000000040)=0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x3a366d1c952a243b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2003, 0x1}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) 1m20.777531509s ago: executing program 8 (id=8764): r0 = syz_io_uring_setup(0x10c, &(0x7f00000000c0)={0x0, 0x62ff, 0x400, 0x40000, 0x115}, &(0x7f0000000400)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x1d, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x5830, 0x0, 0x41, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 1m20.77015186s ago: executing program 42 (id=8764): r0 = syz_io_uring_setup(0x10c, &(0x7f00000000c0)={0x0, 0x62ff, 0x400, 0x40000, 0x115}, &(0x7f0000000400)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x1d, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x5830, 0x0, 0x41, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 1m6.878386114s ago: executing program 1 (id=9201): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20"], 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000005c0)) 1m6.801313005s ago: executing program 1 (id=9202): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001200)={&(0x7f00000005c0)='kmem_cache_free\x00', r1, 0x0, 0x8000000000000000}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000240), 0xfe, 0x54b, &(0x7f0000000400)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101000, 0xc2) open_by_handle_at(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="08000000020003000b"], 0x0) 1m6.677540118s ago: executing program 1 (id=9206): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 1m6.626520548s ago: executing program 1 (id=9210): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0xffffffff, 0xfc, "ac4eb71f1100"}) r3 = syz_open_pts(r2, 0x0) r4 = dup(r3) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 1m6.596047579s ago: executing program 1 (id=9211): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x80700a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m6.5295893s ago: executing program 1 (id=9212): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0500000000bbd10d0bc11fc00000000040000000aef028c89c34dcb05408427474e1cb5e689c593e7a16dd0af4f5be2f038bc9faf7"], 0x80}}, 0x0) 51.549758512s ago: executing program 43 (id=9212): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0500000000bbd10d0bc11fc00000000040000000aef028c89c34dcb05408427474e1cb5e689c593e7a16dd0af4f5be2f038bc9faf7"], 0x80}}, 0x0) 34.548640499s ago: executing program 5 (id=10060): socket$packet(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)="d8", 0x1}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 34.324540733s ago: executing program 5 (id=10066): r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r1, &(0x7f00000003c0)='./file0\x00') readlinkat(r1, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/198, 0xc6) 34.213688024s ago: executing program 5 (id=10067): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 31.734256855s ago: executing program 5 (id=10134): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xc0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) unshare(0x28020480) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 31.581423347s ago: executing program 5 (id=10137): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x18) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000006c0)={[{@grpquota}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xa}}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@bh}, {@resgid}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) pwritev2(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 31.113537145s ago: executing program 5 (id=10144): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 31.097081515s ago: executing program 44 (id=10144): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 28.218021272s ago: executing program 4 (id=10200): r0 = syz_clone(0x0, &(0x7f0000001100), 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000009c0)='tasks\x00', 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) write$cgroup_pid(r2, &(0x7f0000000380)=r0, 0x12) 28.097643433s ago: executing program 4 (id=10204): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000008850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x40002, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1}}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newtclass={0x24, 0x28, 0x200, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xa}, {0xffff, 0x4}, {0x0, 0xc}}}, 0x24}}, 0x4000004) r2 = socket(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 28.009158825s ago: executing program 4 (id=10207): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) 28.003408005s ago: executing program 4 (id=10208): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 27.913562237s ago: executing program 4 (id=10210): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) futex(0x0, 0x3, 0x2, &(0x7f0000fd7ff0)={0x0, 0x989680}, 0x0, 0xfffffffd) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 27.639450681s ago: executing program 4 (id=10215): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, r3, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 27.589207442s ago: executing program 45 (id=10215): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, r3, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 17.617048654s ago: executing program 2 (id=10459): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 17.22286631s ago: executing program 2 (id=10476): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000040)=r2}, 0x20) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_args={0x48, 0x114, 0x1, {{0x5}, {0x0}, &(0x7f0000000300)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1}}], 0x48}, 0x0) 17.128649902s ago: executing program 2 (id=10467): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0x7, &(0x7f0000000180)={0x2, 0x3}, 0x0) socket$pptp(0x18, 0x1, 0x2) 17.114069532s ago: executing program 2 (id=10469): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x8000, &(0x7f0000000500)=ANY=[@ANYBLOB="002918d910d46be7099c66b02010b1f0b7c3dc1dabe625969fb0adc922385af53d57a1d35dd71c90d9dd649b53142dd3d4108b4c7db82e8475d5bb6fa2fa626cd92c7326ce1ba2f33b0aef2b2164e01d910058b51684696959ea7f5a607a6572d2640cf9312a07000000260e3651a0cbfd2c080990fb4c76e9e613a759863734a70d0600ec77e8ba76aacbb21e4b903aa4873a9951f269a9c0f87805a1a0cbdf6b8644a1de05a8d9dd9687d67c8af7f68cb59e60d1fbefb49b93d6b72cce4162edc4468a13987d94d428df36915621aeff6dc1358a7331fa69e05c417c2e1e6b8dc29c496c76d02dfc2d7b48616fb3f01b221f4f8f484a00090964922de8909a1f9f7ef655a12a68a56cb341a8fba4cd81cedec9cb518d13d2a2564427b63b037494748a24daa21fe1256df68d000b2778bf0437cc642cd83c5a1b34eeffdf93ecbd85bb340eeef68dd60101769c74f94d217264c171feea0305bfc87c36247d90b129a9973f00000001d99b195d2f75653a0193672783c6dbca5d1445110621d8095064f0a034f492cf5aa4767a772d6f4967722546bfd83d3202f76c20a9d7f40f9e7818d77129df7fd072804e0227ecaa03dddd303a318d6f7763ce011543587e6a306780ca2f37db7e8a5b64a5059ac91ff2110e40ea13d70e1504653ba9eebcf61b427797fb3fd79d2bb9aaa13c9729fe323c4ac222991981381e004684fb200b17d2f6ede181067662ad8a31f45b613869ca8fc5b1dbe62407a1f6dcb86a4c430210e9bcfca9b83283b87316c4d17f388e0bab0500000092a82e12f8e5348f11e7739033e9081bfc598746cf032fa55d0300470000000019ac65f89ca7d96da3ca2db52f8ec80462fddf42dbbca24b720000000000000000000000000000005214e7febdbc0033d6402c34aa96940474", @ANYRESDEC], 0x1, 0x1221, &(0x7f0000002300)="$eJzs3M9rHGUYB/Bn2/wyNdmotdqC9EUvehmbHDx5CZKCdEFpm0IrCFMz0WU3uyGzBLaI7c2rf4d49CaI/0AuXjwL3nLx2IM40p1gTUiRFNrdhs/nsg8775d9ZncZ2OF9dv/D77Y6m2W2mQ/iTKMRU9sR6WGKFGfibNQexHu3fvv9rRu371xbbbXWrqd0dfXm8gcppcXLP3/29Q9v/zI4d+vHxZ9mY2/p8/0/V/7Yu7B3cf/vm1+1y9QuU68/SHm62+8P8rvdIm20y06W0qfdIi+L1O6Vxc6h45vd/vb2MOW9jYX57Z2iLFPeG6ZOMUyDfhrsDFP+Zd7upSzL0sJ88PRmYv37h1VVRVTVdMxEVVXVSzEf5+LlWIjFaMbSdMSr8Vqcj9fjQrwRb8bF0apxdw4AAAAAAAAAAAAAAAAAAACny//M/8cr5v8BAAAAAAAAAAAAAAAAAADgmTP/DwAAAAAAAAAAAAAAAAAAAONn/h8AAAAAAAAAAAAAAAAAAADG78btO9dWW6216ynNRWx9u7u+u14/1sdXN6Md3SjiSjTjrxhN/9fq+urHrbUraWQp3t+6f5C/v7t+9nB+efR3Asfml+t8Opyfjfn/5leiGeePz68cm5+Ld9+p841H+Sya8esX0Y9ubMSj7OP8N8spffRJ60j+0mgdAAAAnAZZ+texv9+zLDUa9dIjx+snn3x/oGoeuT/QOJyfiktTYzxxRsrhvU7e7RY7L1Zx8JWMe5388iT08+Ri5qDTSelnAoqDd+TBpPTzghbTEfEMX+LIhWIuImaf44WJ5+Lxhz7uTgAAAAAAAAAAADiJE2wMnKr32558O+G4zxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAfduBYAAAAAECYv3UaHRsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABcFQAA//8my+RP") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x201000, 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r0, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) 16.983206644s ago: executing program 2 (id=10475): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x1}, 0x8002, 0x0, 0x1003, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf36e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<'], 0x38}}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x32, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) 16.798678368s ago: executing program 2 (id=10481): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x6, r2, 0xffffff7f}, 0x10) 16.775967898s ago: executing program 46 (id=10481): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x6, r2, 0xffffff7f}, 0x10) 1.919796089s ago: executing program 6 (id=10908): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xbb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 1.30121726s ago: executing program 9 (id=10932): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) listen(r2, 0x0) 1.300911869s ago: executing program 9 (id=10933): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r1, 0x3}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, 0x8) 1.179036791s ago: executing program 0 (id=10937): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r0, &(0x7f0000000540)="0b8393b6", 0x4) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, {"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", 0x1000}}, 0x1006) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) 1.146534312s ago: executing program 0 (id=10939): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x41100, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000580), 0xfe, 0x507, &(0x7f0000001780)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0), 0x208e24b) 1.066679193s ago: executing program 6 (id=10942): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 977.131145ms ago: executing program 6 (id=10945): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000580)='\xa3\x04\x00', &(0x7f00000003c0)="c5", 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='kfree\x00', &(0x7f0000000180)='\xfa.-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000a40)='t`\x16{\xf9\x8eE5\xf7\xbbE\xc94I\xb4\xbap\xc7\x13\x0f\xa8\x8c.\xc8\xe5\xbc\xbeQ#\v$z\x7f:\xe5J\xad\xf1\xdc\x8dE\x90\xf8\x01\x1f\xdd\xa6!\xf0\x1a\x9b\'\x8a\x83Y\x8d\x01\xf8\xda$\x93\xbb|\x00', &(0x7f0000000a80)='U&~=\xd8G\x93\x14\xc9o\xaf\x8b\xd4-\xc5\x12\x8d\xc8\xf1\'\xcf\x92V\xceKg\x8b\xc3\x9e\xd6H\xad0`\xaf\x06\x00xOq\xb6H\x11', 0x0) close(r0) 976.812755ms ago: executing program 7 (id=10946): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0xfffffffd}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1, 0x2}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10, 0x0}, 0x0) 963.207645ms ago: executing program 7 (id=10948): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f0000000000), 0x1, 0x503, &(0x7f0000000140)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000ac0), 0x3) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)={@val, @void, @eth={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x1, 0x6, 0x14, 0xe4, 0x6000, 0x1, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x29}, @private=0xa010102}}}}}}, 0x26) 954.154605ms ago: executing program 6 (id=10949): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x22000000) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0xfffffffffffffc01, 0x0) 813.866847ms ago: executing program 0 (id=10951): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet6(0xa, 0x80002, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x940c, 0x3002, 0x0, 0x2c0, 0x328, 0x3d8, 0x3d8, 0x328, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x4001}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 755.042758ms ago: executing program 7 (id=10953): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 682.213379ms ago: executing program 0 (id=10955): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = io_uring_setup(0x60f7, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r3, &(0x7f00000005c0)="04", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffff9, @rand_addr=' \x01\x00'}, 0x1c) close_range(r2, 0xffffffffffffffff, 0x0) 681.907619ms ago: executing program 7 (id=10956): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x2) readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) 656.64394ms ago: executing program 0 (id=10958): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x1, 0x0, 0x0, 0x9, "00629a7d82090100000000000000f7fffffb00"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) ioctl$TIOCSTI(r2, 0x402c542c, &(0x7f0000000000)) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000e00)=""/4096, 0x1000}], 0x1) 586.645841ms ago: executing program 0 (id=10960): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000140)) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8000f28, 0x8) splice(r3, 0x0, r1, 0x0, 0x33fde, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 476.595643ms ago: executing program 7 (id=10962): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(r2, &(0x7f0000000140)='./control\x00', 0x200) 475.998653ms ago: executing program 3 (id=10963): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000000300)={0x0, 0x0}, 0x4000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="11000000040000000400000022"], 0x48) r4 = socket(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r3, &(0x7f0000000140), &(0x7f0000000080)=@udp=r4}, 0x20) dup3(r2, r4, 0x0) 465.080763ms ago: executing program 7 (id=10964): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000a80)=ANY=[@ANYBLOB="00e789da34e04a1ffbc2f05cefeb4ee6d5ae1071124b2c2fb684f5c7ac05000000c7880f67e775c748f6381a3e01e7f93330b30b90bbb4d2b697899a16f2df4fa2a8f06ac2c5352ddcae2b83672ef3d9f532e55f4e798924ac6332751e737383f6890d2dcfcbdbd41940a64c7b4374674e7bb6dd0d1b8d3d62f6d77b0282e166e2ce4c353d2d4d315a81146bf46a1508ef0d2ddc7d0b447fe17b85b292d13cea2256a16cab12d75a852bc680da7ea837480feb2e0500001e0000000000003bc18c52d0351cd285197b0641569048b5b416ba1c570000000000100083794afff0a9eed63b1226b18c4b455ab222d7ae1be52a22e8ec8bf2c0c7d99770415863f50aa18bcb66061a29bc55105f3482ed752f882d224a386b51836c1b437036b677156e22e174ff516dbab0b2cdf52bee43c4ffffffffffffffffd9487b8663a339b98df63b4bf3e97f02d6f1e7e65f968dd90841506355d9ac40f1b434c8a9b5bd91a70c53a5aadbebd9ed9d0a55bd47a967163e0c02753f8895bfbf1b41b5490667c241068d59983ae1d0f03e650f5357425284b76d793e25a2558fa437e38b8200000000630000000000000000000000000000000000000000000000e911000000000066e073c14bb74617079e0b6ecfc830db14244567fd8f4e4e5903eaf983786e28295783f130b95dc37f59a658000e88047db7783ce8a9cba6c255902cfb83946ea3f5f7a8cee911b2b37ae4b01e65ea86d5ea7ae17b2a9bc250c9b8fc9fbc04617939bdd13457954172d18701768f8a461bee740f2d82ae566d2e30a93ad2b201a6d16a93c75a950cc437e7f25d3aadddb8edd028d84490b6bafd636aa4fb482a8a4b3987dafe58e742448c4b36b03790090198145dee533257bb9050554f8cace210a5bc5c768f83e99019f7c00ff9ca679768dbba3f7d21c545c99c2f7688f7030fe37121d625d1f81018feb74c9d48eebdf1702550b097271ab9bd38c62f4b31fd9482c05ba0", @ANYRES16=0x0], 0xff, 0x11dc, &(0x7f0000001280)="$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") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 455.914763ms ago: executing program 9 (id=10965): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2000814, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 440.800363ms ago: executing program 3 (id=10966): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r0, &(0x7f0000000540)="0b8393b6167aa5d73dad0a66a7c9277d481343d806b77c2ca991d28a336cca04457118d40ecc80b9e740666d460730b94c5c0f5ade0536ed", 0x38) write$qrtrtun(r0, &(0x7f0000000780)="9d8dfa5e53b6183d874f9e93a18dd009a09582ff682bd07dc3d28385a8f3f9e18418950d4dfe49f13a19e24320444a7d6c121741ba3dc510dba4f980bbd9a315424fa0a1622da79faba79788908354e467989e8458e6f5f76e0e4e781bfca4c928c956321dd514877569805db6602f1584a8bd051f13bad882bea021ffb5ce918a1f87f1d479ec93772d6ecaaf8891f7678f2037ccced78ea5c1aa805f1b9f5a2c3974c5124cac5e163d9b6f5b998c1c720f36d957944b3b979cfaef6a51a7aff0560787261522243b2911ca55d24db82e20b7a9544529", 0xd7) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, {"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", 0x1000}}, 0x1006) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) 347.948575ms ago: executing program 3 (id=10967): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x2}, r3, 0xb}}, 0x48) 347.070685ms ago: executing program 9 (id=10968): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x8c000003, 0x0, {[0x3]}}, 0x0, 0x8, &(0x7f0000000440)) r3 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r3, 0x0, 0x400000000000000, 0x7) 345.574975ms ago: executing program 3 (id=10969): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x17, 0x44, &(0x7f0000000200)=""/68}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 328.825105ms ago: executing program 3 (id=10970): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) timer_delete(0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) 301.385295ms ago: executing program 3 (id=10971): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f00000004c0)=""/175, 0xaf}], 0x1) 262.254546ms ago: executing program 9 (id=10972): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f0000000940)={[{@min_batch_time}, {@inlinecrypt}, {@grpquota}, {@errors_remount}]}, 0x1, 0x79b, &(0x7f0000000180)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) timer_create(0x7, 0x0, &(0x7f0000000300)=0x0) timer_gettime(r2, &(0x7f0000000340)) 80.642339ms ago: executing program 9 (id=10973): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000010300)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 46.73203ms ago: executing program 6 (id=10974): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '\x00', "020020b10f4ad11e"}, 0x38) close(r0) 0s ago: executing program 6 (id=10975): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000640)="98", 0xfedc}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000140)=""/120, 0x78}], 0x1}}], 0x1, 0x2, 0x0) kernel console output (not intermixed with test programs): backs suppressed [ 325.305953][T26136] Quota error (device loop9): write_blk: dquota write failed [ 325.319186][T26136] Quota error (device loop9): find_free_dqentry: Can't write quota data block 5 [ 325.328687][T26136] Quota error (device loop9): qtree_write_dquot: Error -117 occurred while creating quota [ 325.338866][T26136] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.9244: Failed to acquire dquot type 1 [ 325.351320][ T29] audit: type=1326 audit(1745436507.212:8966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26139 comm="syz.0.9245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 325.375012][ T29] audit: type=1326 audit(1745436507.212:8967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26139 comm="syz.0.9245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 325.398627][ T29] audit: type=1326 audit(1745436507.222:8968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26139 comm="syz.0.9245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 325.422248][ T29] audit: type=1326 audit(1745436507.222:8969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26139 comm="syz.0.9245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 325.446072][ T29] audit: type=1326 audit(1745436507.222:8970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26139 comm="syz.0.9245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 325.470106][ T29] audit: type=1326 audit(1745436507.222:8971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26139 comm="syz.0.9245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 325.494760][ T29] audit: type=1326 audit(1745436507.222:8972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26139 comm="syz.0.9245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 325.536390][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.730366][T26156] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9253'. [ 327.538890][T16055] block device autoloading is deprecated and will be removed. [ 327.780584][T26329] netlink: 'syz.9.9291': attribute type 1 has an invalid length. [ 327.788791][T26329] netlink: 'syz.9.9291': attribute type 3 has an invalid length. [ 327.796593][T26329] netlink: 52 bytes leftover after parsing attributes in process `syz.9.9291'. [ 328.082890][T26337] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9295'. [ 328.156289][T26343] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9298'. [ 328.192752][T26345] netlink: 'syz.6.9300': attribute type 3 has an invalid length. [ 328.961157][T26398] loop9: detected capacity change from 0 to 8192 [ 328.968587][T26398] vfat: Unknown parameter '&ó #ó0»!T—.yÕ„¯÷—Ž£ ÎÆ°*Æì ì#Ë' [ 329.030817][T26402] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9324'. [ 329.113067][T26406] netlink: 12 bytes leftover after parsing attributes in process `syz.9.9325'. [ 329.140061][T26408] netlink: 5 bytes leftover after parsing attributes in process `syz.4.9326'. [ 329.165925][T26408] 0ªX¹¦D: renamed from gretap0 (while UP) [ 329.183583][T26408] 0ªX¹¦D: entered allmulticast mode [ 329.206877][T26408] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 329.881887][T26451] IPVS: sync thread started: state = BACKUP, mcast_ifn = sit0, syncid = 0, id = 0 [ 329.892746][T26450] IPVS: stopping backup sync thread 26451 ... [ 329.901960][T26450] loop9: detected capacity change from 0 to 128 [ 330.425726][T26499] loop9: detected capacity change from 0 to 1024 [ 330.441535][T26501] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9368'. [ 330.475588][T26499] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 330.537620][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 330.537638][ T29] audit: type=1326 audit(1745436512.432:9095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.6.9371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 330.592254][T26499] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4113: comm syz.9.9366: Allocating blocks 497-513 which overlap fs metadata [ 330.636730][T26499] EXT4-fs (loop9): pa ffff888100487770: logic 16, phys. 145, len 23 [ 330.644920][T26499] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 330.657852][ T29] audit: type=1326 audit(1745436512.462:9096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.6.9371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 330.681710][ T29] audit: type=1326 audit(1745436512.472:9097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.6.9371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 330.705546][ T29] audit: type=1326 audit(1745436512.472:9098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.6.9371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 330.723461][T26499] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 330.729325][ T29] audit: type=1326 audit(1745436512.472:9099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.6.9371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 330.742953][T26499] EXT4-fs (loop9): This should not happen!! Data will be lost [ 330.742953][T26499] [ 330.765152][ T29] audit: type=1326 audit(1745436512.472:9100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.6.9371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 330.765238][ T29] audit: type=1326 audit(1745436512.472:9101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.6.9371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 330.765327][ T29] audit: type=1326 audit(1745436512.472:9102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.6.9371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 330.765359][ T29] audit: type=1326 audit(1745436512.472:9103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.6.9371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 330.765391][ T29] audit: type=1326 audit(1745436512.482:9104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.6.9371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 330.899831][T26499] EXT4-fs (loop9): Total free blocks count 0 [ 330.907239][T26499] EXT4-fs (loop9): Free/Dirty block details [ 330.913236][T26499] EXT4-fs (loop9): free_blocks=16 [ 330.918543][T26499] EXT4-fs (loop9): dirty_blocks=0 [ 330.923609][T26499] EXT4-fs (loop9): Block reservation details [ 330.929713][T26499] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 331.029281][T26524] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 331.046215][T26524] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 331.589342][ T3376] hid-generic 0000:0004:0000.0029: unknown main item tag 0x0 [ 331.596891][ T3376] hid-generic 0000:0004:0000.0029: unknown main item tag 0x0 [ 331.604499][ T3376] hid-generic 0000:0004:0000.0029: unknown main item tag 0x0 [ 331.621413][ T3376] hid-generic 0000:0004:0000.0029: hidraw0: HID v0.00 Device [syz0] on syz1 [ 332.216766][T26594] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9409'. [ 332.428467][T26606] hub 9-0:1.0: USB hub found [ 332.443522][T26606] hub 9-0:1.0: 8 ports detected [ 332.539680][T26614] pim6reg1: entered promiscuous mode [ 332.546406][T26614] pim6reg1: entered allmulticast mode [ 333.464060][T26663] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=26663 comm=syz.6.9441 [ 333.679130][T26673] hub 9-0:1.0: USB hub found [ 333.694908][T26673] hub 9-0:1.0: 8 ports detected [ 333.880799][T26687] netlink: 12 bytes leftover after parsing attributes in process `syz.9.9450'. [ 333.954105][T26689] netlink: 12 bytes leftover after parsing attributes in process `syz.9.9451'. [ 334.021082][T26695] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 334.432780][T26720] vlan0: entered allmulticast mode [ 334.439425][T26720] batadv0: entered allmulticast mode [ 334.936750][T26735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26735 comm=syz.0.9470 [ 335.055946][T26741] loop9: detected capacity change from 0 to 1024 [ 335.070628][T26741] EXT4-fs: Ignoring removed orlov option [ 335.106158][T26741] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 335.234618][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.458171][T26751] netlink: 96 bytes leftover after parsing attributes in process `syz.9.9476'. [ 335.632936][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 335.632953][ T29] audit: type=1400 audit(1745436517.522:9145): avc: denied { watch_reads } for pid=26754 comm="syz.6.9477" path="/646" dev="tmpfs" ino=3364 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 335.860354][ T29] audit: type=1400 audit(1745436517.752:9146): avc: denied { lock } for pid=26775 comm="syz.6.9486" path="socket:[91373]" dev="sockfs" ino=91373 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 335.940098][T26785] netlink: 264 bytes leftover after parsing attributes in process `syz.4.9491'. [ 336.167898][ T29] audit: type=1400 audit(1745436518.062:9147): avc: denied { create } for pid=26800 comm="syz.4.9499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 336.322071][T26807] loop9: detected capacity change from 0 to 512 [ 336.328977][ T29] audit: type=1400 audit(1745436518.062:9148): avc: denied { bind } for pid=26800 comm="syz.4.9499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 336.350001][ T29] audit: type=1400 audit(1745436518.062:9149): avc: denied { write } for pid=26800 comm="syz.4.9499" path="socket:[90466]" dev="sockfs" ino=90466 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 336.395346][T26807] EXT4-fs (loop9): Cannot turn on journaled quota: type 1: error -2 [ 336.414927][T26807] EXT4-fs warning (device loop9): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 336.445823][T26807] EXT4-fs warning (device loop9): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 336.473476][T26807] EXT4-fs (loop9): 1 truncate cleaned up [ 336.479743][T26807] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 336.548803][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.626058][ T29] audit: type=1400 audit(1745436518.522:9150): avc: denied { create } for pid=26818 comm="syz.0.9506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 336.661315][T26817] lo speed is unknown, defaulting to 1000 [ 337.021028][ T29] audit: type=1326 audit(1745436518.912:9151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26839 comm="syz.0.9516" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x0 [ 337.071050][ T29] audit: type=1326 audit(1745436518.962:9152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26843 comm="syz.6.9517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 337.136141][ T29] audit: type=1326 audit(1745436518.962:9153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26843 comm="syz.6.9517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 337.159944][ T29] audit: type=1326 audit(1745436518.962:9154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26843 comm="syz.6.9517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 337.341762][T26850] netlink: 848 bytes leftover after parsing attributes in process `syz.9.9519'. [ 337.351064][T26850] netlink: 24 bytes leftover after parsing attributes in process `syz.9.9519'. [ 337.893238][T26881] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 337.907505][T26883] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9529'. [ 338.407187][T26916] SELinux: security_context_str_to_sid (aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.) failed with errno=-22 [ 338.515270][T26926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26926 comm=syz.9.9554 [ 338.749088][T19734] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.767626][T26931] lo speed is unknown, defaulting to 1000 [ 338.807621][T19734] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.857284][T19734] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.927779][T26931] chnl_net:caif_netlink_parms(): no params data found [ 338.976929][T19734] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.068498][T26931] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.075776][T26931] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.083663][T26931] bridge_slave_0: entered allmulticast mode [ 339.090394][T26931] bridge_slave_0: entered promiscuous mode [ 339.098403][T26931] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.105577][T26931] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.119159][T26931] bridge_slave_1: entered allmulticast mode [ 339.128365][T26931] bridge_slave_1: entered promiscuous mode [ 339.164227][T26931] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.437698][T19734] bond1 (unregistering): Released all slaves [ 339.458047][T19734] bond0 (unregistering): Released all slaves [ 339.472190][T19734] bond2 (unregistering): Released all slaves [ 339.494452][T26931] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.568429][T26931] team0: Port device team_slave_0 added [ 339.576239][T26982] xt_hashlimit: size too large, truncated to 1048576 [ 339.589372][T26931] team0: Port device team_slave_1 added [ 339.782469][T19734] veth0_macvtap: left promiscuous mode [ 339.802625][T19734] veth1_vlan: left promiscuous mode [ 339.820936][T19734] veth0_vlan: left promiscuous mode [ 340.008910][T26931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.016124][T26931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.042504][T26931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.057042][T26931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.064343][T26931] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.090388][T26931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.191699][T26931] hsr_slave_0: entered promiscuous mode [ 340.206694][T26931] hsr_slave_1: entered promiscuous mode [ 340.214207][T26931] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.222028][T26931] Cannot create hsr debugfs directory [ 340.247625][T27012] loop9: detected capacity change from 0 to 128 [ 340.288429][T27017] tipc: Failed to remove unknown binding: 66,1,1/0:1965922812/1965922814 [ 340.340070][T27023] netlink: 'syz.9.9588': attribute type 33 has an invalid length. [ 340.349526][T27023] netlink: 152 bytes leftover after parsing attributes in process `syz.9.9588'. [ 340.370398][T19734] IPVS: stop unused estimator thread 0... [ 340.373689][T27023] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9588'. [ 340.410480][T27028] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9592'. [ 340.439421][T27028] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.509719][T27034] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 340.545119][T27038] block device autoloading is deprecated and will be removed. [ 340.578283][T27038] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 340.587661][T27044] sd 0:0:1:0: device reset [ 340.611778][T26931] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 340.626759][T26931] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 340.638804][T26931] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 340.656233][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 340.656248][ T29] audit: type=1400 audit(1745436522.552:9203): avc: denied { bind } for pid=27047 comm="syz.4.9602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 340.688561][T26931] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 340.721152][ T29] audit: type=1400 audit(1745436522.582:9204): avc: denied { listen } for pid=27047 comm="syz.4.9602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 340.806848][T26931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.853755][T26931] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.895398][T19714] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.902681][T19714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.921784][T19734] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.928966][T19734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.953722][T26931] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.964298][T26931] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.987908][ T29] audit: type=1326 audit(1745436522.882:9205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27069 comm="syz.4.9613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f679587e969 code=0x7ffc0000 [ 341.013101][ T29] audit: type=1326 audit(1745436522.882:9206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27069 comm="syz.4.9613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f679587e969 code=0x7ffc0000 [ 341.039753][ T29] audit: type=1326 audit(1745436522.892:9207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27069 comm="syz.4.9613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f679587e969 code=0x7ffc0000 [ 341.044844][T26931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.065264][ T29] audit: type=1326 audit(1745436522.892:9208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27069 comm="syz.4.9613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f679587e969 code=0x7ffc0000 [ 341.095526][ T29] audit: type=1326 audit(1745436522.892:9209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27069 comm="syz.4.9613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f679587e969 code=0x7ffc0000 [ 341.120256][ T29] audit: type=1326 audit(1745436522.892:9210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27069 comm="syz.4.9613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f679587e969 code=0x7ffc0000 [ 341.144192][ T29] audit: type=1326 audit(1745436522.902:9211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27069 comm="syz.4.9613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f679587e969 code=0x7ffc0000 [ 341.169826][ T29] audit: type=1326 audit(1745436522.902:9212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27069 comm="syz.4.9613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f679587e969 code=0x7ffc0000 [ 341.249979][ T3809] hid-generic 0000:0FFF:0007.002A: unknown main item tag 0x0 [ 341.259181][ T3809] hid-generic 0000:0FFF:0007.002A: unknown main item tag 0x0 [ 341.278376][T27091] all: renamed from lo [ 341.285619][ T3809] hid-generic 0000:0FFF:0007.002A: hidraw0: HID v0.00 Device [ ] on [ 341.392070][T26931] veth0_vlan: entered promiscuous mode [ 341.409034][T26931] veth1_vlan: entered promiscuous mode [ 341.440520][T26931] veth0_macvtap: entered promiscuous mode [ 341.453163][T27106] geneve0: entered allmulticast mode [ 341.465422][T26931] veth1_macvtap: entered promiscuous mode [ 341.484110][T26931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 341.494740][T26931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.510198][T26931] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.520757][T26931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.532359][T26931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.548712][T27114] netlink: 'syz.4.9626': attribute type 21 has an invalid length. [ 341.549402][T26931] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.573709][T26931] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.582498][T26931] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.592746][T26931] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.603005][T26931] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.705967][T27134] netlink: 'syz.4.9633': attribute type 2 has an invalid length. [ 341.715194][T27134] netlink: 'syz.4.9633': attribute type 4 has an invalid length. [ 341.722978][T27134] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9633'. [ 341.784385][T27143] pim6reg1: entered promiscuous mode [ 341.789883][T27143] pim6reg1: entered allmulticast mode [ 341.886278][T27164] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.9642'. [ 341.924206][T27153] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.9642'. [ 341.970094][T27177] loop9: detected capacity change from 0 to 512 [ 341.984210][T27177] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 341.992628][T27177] EXT4-fs (loop9): Invalid default hash set in the superblock [ 342.501962][T27201] netlink: 48 bytes leftover after parsing attributes in process `syz.4.9661'. [ 342.717755][T27224] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9671'. [ 342.955384][T27256] openvswitch: netlink: Message has 6 unknown bytes. [ 343.015079][T27260] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 343.379368][T27301] netlink: 96 bytes leftover after parsing attributes in process `syz.6.9698'. [ 343.467320][T27303] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.536152][T27303] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.585649][T27303] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.668983][T27303] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.685379][T27341] loop5: detected capacity change from 0 to 512 [ 343.695199][T27341] EXT4-fs: Ignoring removed orlov option [ 343.702314][T27341] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 343.721426][T27341] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 343.733002][T27341] EXT4-fs (loop5): orphan cleanup on readonly fs [ 343.750489][T27352] netlink: 12 bytes leftover after parsing attributes in process `'. [ 343.758851][T27341] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.9709: bg 0: block 248: padding at end of block bitmap is not set [ 343.763202][T27303] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.778331][T27341] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.9709: Failed to acquire dquot type 1 [ 343.804713][T27303] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.813164][T27341] EXT4-fs (loop5): 1 truncate cleaned up [ 343.840146][T27341] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 343.861134][T27303] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.893118][T27303] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.919581][T26931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.061698][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.070658][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.079600][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.087122][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.096076][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.104832][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.112304][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.121166][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.130153][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.139342][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.148153][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.256310][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.265093][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.272672][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.281609][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.289155][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.296680][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.304177][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.311726][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.320527][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.329572][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.338643][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.347480][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.357140][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.366145][ T3809] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 344.401201][ T3809] hid-generic 0000:0000:0000.002B: hidraw0: HID v10.00 Device [syz1] on syz1 [ 344.441692][T27379] loop5: detected capacity change from 0 to 4096 [ 344.457976][T27437] xt_hashlimit: size too large, truncated to 1048576 [ 344.496066][T27379] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 344.547184][T27379] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #15: comm syz.5.9717: corrupted inode contents [ 344.562766][T27379] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #15: comm syz.5.9717: mark_inode_dirty error [ 344.576207][T27379] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #15: comm syz.5.9717: corrupted inode contents [ 344.599645][T27379] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.9717: mark_inode_dirty error [ 344.631235][T27379] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #15: comm syz.5.9717: corrupted inode contents [ 344.671882][T27379] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.9717: mark_inode_dirty error [ 344.734818][T27379] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #15: comm syz.5.9717: corrupted inode contents [ 344.756626][T27379] EXT4-fs error (device loop5): ext4_truncate:4255: inode #15: comm syz.5.9717: mark_inode_dirty error [ 344.773554][T27379] EXT4-fs error (device loop5) in ext4_setattr:5628: Corrupt filesystem [ 344.782551][T27422] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #15: comm syz.5.9717: corrupted inode contents [ 344.921873][T26931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.032037][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x4 [ 345.041331][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x2 [ 345.050944][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.059885][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.067718][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.075475][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.083170][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.090934][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.100186][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.109097][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.118027][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.126952][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.135778][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.144767][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.152528][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.161351][ T3379] hid-generic 0000:3000000:0000.002C: unknown main item tag 0x0 [ 345.171055][ T3379] hid-generic 0000:3000000:0000.002C: hidraw0: HID v0.00 Device [sy] on syz0 [ 345.278657][T27510] lo speed is unknown, defaulting to 1000 [ 345.542476][T27533] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 345.550557][T27533] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 345.616012][T27539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27539 comm=syz.9.9760 [ 345.661475][T27543] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9761'. [ 345.681168][T27543] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 345.704089][T27546] netlink: 20 bytes leftover after parsing attributes in process `syz.9.9763'. [ 345.888285][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 345.888300][ T29] audit: type=1400 audit(1745436527.836:9372): avc: denied { setopt } for pid=27553 comm="syz.9.9767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 346.015904][ T9839] kernel write not supported for file /453/attr/exec (pid: 9839 comm: kworker/1:7) [ 346.101332][T27568] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9775'. [ 346.110572][T27568] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 346.157671][ T29] audit: type=1326 audit(1745436528.106:9373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27569 comm="syz.5.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff85473e969 code=0x7ffc0000 [ 346.181939][ T29] audit: type=1326 audit(1745436528.106:9374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27569 comm="syz.5.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff85473e969 code=0x7ffc0000 [ 346.208219][ T29] audit: type=1326 audit(1745436528.166:9375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27569 comm="syz.5.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff85473e969 code=0x7ffc0000 [ 346.208609][T27576] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9776'. [ 346.232180][ T29] audit: type=1326 audit(1745436528.166:9376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27569 comm="syz.5.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff85473e969 code=0x7ffc0000 [ 346.232217][ T29] audit: type=1326 audit(1745436528.166:9377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27569 comm="syz.5.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff85473e969 code=0x7ffc0000 [ 346.296416][ T29] audit: type=1326 audit(1745436528.246:9378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27569 comm="syz.5.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff85473e969 code=0x7ffc0000 [ 346.320631][ T29] audit: type=1326 audit(1745436528.246:9379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27569 comm="syz.5.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff85473e969 code=0x7ffc0000 [ 346.344808][ T29] audit: type=1326 audit(1745436528.246:9380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27569 comm="syz.5.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff85473e969 code=0x7ffc0000 [ 346.386787][ T29] audit: type=1326 audit(1745436528.336:9381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27580 comm="syz.0.9779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 346.683960][T27606] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9788'. [ 346.694853][T27606] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 347.546922][T27665] netlink: 'syz.6.9815': attribute type 4 has an invalid length. [ 347.580026][T27665] netlink: 'syz.6.9815': attribute type 4 has an invalid length. [ 347.591658][T27667] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9816'. [ 347.612775][T27667] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 347.761478][T27678] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.835255][T27678] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.922722][T27678] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.932842][ T36] page_pool_release_retry() stalled pool shutdown: id 171, 1 inflight 60 sec [ 347.969731][T27690] loop5: detected capacity change from 0 to 128 [ 347.978255][T27678] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.025799][T27698] netlink: 'syz.6.9830': attribute type 3 has an invalid length. [ 348.037577][T27700] netlink: 16 bytes leftover after parsing attributes in process `syz.5.9831'. [ 348.043010][T27678] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.059509][T27678] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.071832][T27678] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.111871][T27678] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.139264][T27710] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9836'. [ 348.237031][T27723] netlink: 'syz.6.9841': attribute type 4 has an invalid length. [ 348.251307][T27723] netlink: 'syz.6.9841': attribute type 4 has an invalid length. [ 348.332633][T27739] netlink: 2040 bytes leftover after parsing attributes in process `syz.0.9843'. [ 348.342081][T27739] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9843'. [ 348.378549][T27743] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 348.378549][T27743] program syz.5.9847 not setting count and/or reply_len properly [ 349.401028][T27786] loop9: detected capacity change from 0 to 512 [ 349.476908][T27786] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 349.490920][T27786] ext4 filesystem being mounted at /219/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 349.551921][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.702079][T27812] loop5: detected capacity change from 0 to 1024 [ 349.788412][T27812] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 349.907465][T26931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.944558][T27832] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.966322][T27834] loop9: detected capacity change from 0 to 128 [ 350.027353][T27832] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 350.072243][T27848] loop9: detected capacity change from 0 to 512 [ 350.080271][T27848] EXT4-fs: Ignoring removed nobh option [ 350.092862][T27832] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 350.118668][T27848] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #16: comm syz.9.9893: corrupted inode contents [ 350.135724][T27848] EXT4-fs (loop9): Remounting filesystem read-only [ 350.142364][T27848] EXT4-fs (loop9): 1 truncate cleaned up [ 350.150721][T27848] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.165251][T19728] EXT4-fs (loop9): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 350.176334][T19728] EXT4-fs (loop9): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 350.189402][T27832] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 350.189792][T27848] ext4 filesystem being mounted at /226/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 350.211748][T19728] EXT4-fs (loop9): Quota write (off=8, len=24) cancelled because transaction is not started [ 350.248884][T27848] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.271924][T27832] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.297042][T27858] ip6gre1: entered allmulticast mode [ 350.308659][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.316237][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.323706][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.331157][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.338785][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.346451][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.353967][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.361508][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.369256][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.377080][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.384797][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.395455][T27832] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.408206][T27832] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.420454][T27832] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.478169][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.485834][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.491000][T27865] -1: renamed from syzkaller0 [ 350.493231][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.493380][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.493423][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.520972][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.528581][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.536267][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.543835][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.551595][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.559053][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.566524][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.574114][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.581544][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.589111][ T3376] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 350.603675][ T3376] hid-generic 0000:0000:0000.002D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 350.746851][T27874] smc: net device bond0 applied user defined pnetid SYZ0 [ 350.768284][T27876] __nla_validate_parse: 2 callbacks suppressed [ 350.768333][T27876] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9906'. [ 350.791751][T27874] smc: net device bond0 erased user defined pnetid SYZ0 [ 351.033687][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 351.033711][ T29] audit: type=1400 audit(1745436532.986:9478): avc: denied { append } for pid=27918 comm="syz.5.9924" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.070708][T27919] loop9: detected capacity change from 0 to 7 [ 351.080856][T27921] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9925'. [ 351.091742][T27919] buffer_io_error: 6 callbacks suppressed [ 351.091758][T27919] Buffer I/O error on dev loop9, logical block 0, async page read [ 351.107862][T27921] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9925'. [ 351.117136][T27919] Buffer I/O error on dev loop9, logical block 0, async page read [ 351.126151][T27919] loop9: unable to read partition table [ 351.146747][T27919] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 351.146747][T27919] Uªÿÿÿÿÿÿ) failed (rc=-5) [ 351.346224][ T29] audit: type=1326 audit(1745436533.296:9479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27940 comm="syz.9.9936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 351.372147][ T29] audit: type=1326 audit(1745436533.296:9480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27940 comm="syz.9.9936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 351.395790][ T29] audit: type=1326 audit(1745436533.296:9481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27940 comm="syz.9.9936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 351.421603][ T29] audit: type=1326 audit(1745436533.296:9482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27940 comm="syz.9.9936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 351.446659][ T29] audit: type=1326 audit(1745436533.296:9483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27940 comm="syz.9.9936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 351.470976][ T29] audit: type=1326 audit(1745436533.296:9484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27940 comm="syz.9.9936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 351.495315][ T29] audit: type=1326 audit(1745436533.296:9485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27940 comm="syz.9.9936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 351.519227][ T29] audit: type=1326 audit(1745436533.296:9486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27940 comm="syz.9.9936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 351.543300][ T29] audit: type=1326 audit(1745436533.296:9487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27940 comm="syz.9.9936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 351.601443][T27951] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9940'. [ 351.623833][T27954] loop9: detected capacity change from 0 to 512 [ 351.642181][T27954] EXT4-fs error (device loop9): ext4_iget_extra_inode:4693: inode #15: comm syz.9.9941: corrupted in-inode xattr: invalid ea_ino [ 351.658774][T27954] EXT4-fs error (device loop9): ext4_orphan_get:1395: comm syz.9.9941: couldn't read orphan inode 15 (err -117) [ 351.673548][T27954] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.719887][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.811964][T27964] loop5: detected capacity change from 0 to 512 [ 351.830936][T27958] lo speed is unknown, defaulting to 1000 [ 351.888870][T27964] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 351.902748][T27964] EXT4-fs (loop5): 1 truncate cleaned up [ 351.912151][T27964] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.008767][T26931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.198644][T27993] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.255488][T27993] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.317166][T27993] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.342464][T28010] netlink: 'syz.5.9962': attribute type 3 has an invalid length. [ 352.375752][T27993] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.398690][T28015] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9973'. [ 352.432654][T27993] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.447740][T27993] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.460479][T27993] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.473806][T27993] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.624489][T28035] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.706434][T28035] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.767022][T28035] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.826255][T28035] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.261813][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x4 [ 353.271130][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x2 [ 353.280495][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.289844][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.299091][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.308189][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.317247][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.326341][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.335087][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.342757][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.350512][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.358227][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.366020][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.375008][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.382719][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.392011][ T3379] hid-generic 0000:3000000:0000.002E: unknown main item tag 0x0 [ 353.402918][ T3379] hid-generic 0000:3000000:0000.002E: hidraw0: HID v0.00 Device [sy] on syz0 [ 353.493403][T28089] 9pnet_fd: Insufficient options for proto=fd [ 353.790901][T28128] netlink: 96 bytes leftover after parsing attributes in process `syz.6.10006'. [ 353.904109][T28142] loop9: detected capacity change from 0 to 1024 [ 353.956858][T28142] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.972044][T28142] ext4 filesystem being mounted at /252/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 353.987236][T28142] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.10008: bg 0: block 393: padding at end of block bitmap is not set [ 354.002879][T28142] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 354.017189][T28142] EXT4-fs (loop9): This should not happen!! Data will be lost [ 354.017189][T28142] [ 354.081133][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.241509][T28181] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 354.372472][T28035] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.402390][T28035] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.431820][T28035] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.460723][T28035] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.664673][T28250] netlink: 100 bytes leftover after parsing attributes in process `syz.9.10024'. [ 354.709853][T28246] xt_hashlimit: max too large, truncated to 1048576 [ 354.740011][T28255] loop9: detected capacity change from 0 to 128 [ 354.982689][T28293] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28293 comm=syz.6.10037 [ 354.995526][T28293] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28293 comm=syz.6.10037 [ 355.050878][T28301] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.086366][T28301] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.086454][T28299] x_tables: ip_tables: osf match: only valid for protocol 6 [ 355.145577][T28301] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.200977][T28301] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.259856][T28301] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.282898][T28301] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.296238][T28301] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.308583][T28301] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.448399][T28317] lo speed is unknown, defaulting to 1000 [ 355.461770][T28332] loop9: detected capacity change from 0 to 512 [ 355.502243][T28332] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 355.578397][T28332] EXT4-fs (loop9): 1 truncate cleaned up [ 355.584944][T28332] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 355.633647][T28347] netlink: 104 bytes leftover after parsing attributes in process `syz.0.10061'. [ 355.770431][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.882998][T28359] lo speed is unknown, defaulting to 1000 [ 355.985952][T28375] loop9: detected capacity change from 0 to 1024 [ 356.015125][T28375] EXT4-fs (loop9): #clusters per group too big: 598016 [ 356.210061][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 356.210079][ T29] audit: type=1326 audit(1745436538.156:9547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28395 comm="syz.9.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 356.240431][ T29] audit: type=1326 audit(1745436538.156:9548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28395 comm="syz.9.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 356.264485][ T29] audit: type=1326 audit(1745436538.156:9549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28395 comm="syz.9.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 356.288189][ T29] audit: type=1326 audit(1745436538.156:9550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28395 comm="syz.9.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 356.373300][ T29] audit: type=1326 audit(1745436538.216:9551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28395 comm="syz.9.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 356.397254][ T29] audit: type=1326 audit(1745436538.216:9552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28395 comm="syz.9.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 356.421030][ T29] audit: type=1326 audit(1745436538.216:9553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28395 comm="syz.9.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 356.776469][T28459] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10088'. [ 356.817671][T28465] netlink: 'syz.9.10089': attribute type 16 has an invalid length. [ 356.826005][T28465] netlink: 'syz.9.10089': attribute type 17 has an invalid length. [ 356.877396][T28465] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 357.178152][T28508] lo speed is unknown, defaulting to 1000 [ 357.339821][ T29] audit: type=1326 audit(1745436539.286:9554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28484 comm="syz.9.10095" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x0 [ 357.624469][ T29] audit: type=1326 audit(1745436539.576:9555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28570 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 357.706642][ T29] audit: type=1326 audit(1745436539.606:9556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28570 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 359.315157][T28671] SELinux: Context system_u:object_r:man_t:s0 is not valid (left unmapped). [ 359.369710][T28673] loop9: detected capacity change from 0 to 164 [ 359.376879][T28655] lo speed is unknown, defaulting to 1000 [ 359.388036][T28673] bio_check_eod: 40 callbacks suppressed [ 359.388050][T28673] +}[@: attempt to access beyond end of device [ 359.388050][T28673] loop9: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 359.417736][T28673] +}[@: attempt to access beyond end of device [ 359.417736][T28673] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 359.451843][T28675] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.495893][T28675] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.516982][T28655] chnl_net:caif_netlink_parms(): no params data found [ 359.556436][T28675] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.580620][T28655] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.587983][T28655] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.596817][T28655] bridge_slave_0: entered allmulticast mode [ 359.605124][T28655] bridge_slave_0: entered promiscuous mode [ 359.614443][T28675] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.625995][T28655] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.634559][T28655] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.641948][T28655] bridge_slave_1: entered allmulticast mode [ 359.649809][T28655] bridge_slave_1: entered promiscuous mode [ 359.678597][T28655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.692199][T28675] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.702574][T28655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.722663][T28675] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.743436][T28675] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.755545][T28655] team0: Port device team_slave_0 added [ 359.765726][T28675] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.776584][T28655] team0: Port device team_slave_1 added [ 359.800557][T28655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.807608][T28655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.835321][T28655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.860163][T28655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.868666][T28655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.894622][T28655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 359.940996][T28655] hsr_slave_0: entered promiscuous mode [ 359.955171][T28655] hsr_slave_1: entered promiscuous mode [ 359.966490][T28655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 359.990506][T28655] Cannot create hsr debugfs directory [ 360.226305][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x4 [ 360.234118][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x2 [ 360.242136][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.249945][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.257911][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.265781][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.273961][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.281979][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.289721][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.297633][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.305373][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.313115][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.320937][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.328822][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.336834][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.344668][ T36] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x0 [ 360.407478][T28655] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 360.421577][T28655] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 360.428560][ T36] hid-generic 0000:3000000:0000.002F: hidraw0: HID v0.00 Device [sy] on syz0 [ 360.449563][T28655] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 360.463876][T28655] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 360.498058][T28655] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.505736][T28655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.513413][T28655] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.520773][T28655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.625479][T28655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.638925][T28734] loop9: detected capacity change from 0 to 512 [ 360.661135][T19720] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.669733][T19720] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.693777][T28655] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.708342][T19725] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.715458][T19725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.736928][T28734] EXT4-fs (loop9): orphan cleanup on readonly fs [ 360.744227][T28734] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.10174: bg 0: block 248: padding at end of block bitmap is not set [ 360.786039][T28738] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10176'. [ 360.797641][T19725] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.804837][T19725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.835445][T28734] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.10174: Failed to acquire dquot type 1 [ 360.871128][T28734] EXT4-fs (loop9): 1 truncate cleaned up [ 360.879080][T28734] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 360.908919][T28734] EXT4-fs (loop9): warning: mounting fs with errors, running e2fsck is recommended [ 360.932714][T28734] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.10174: Failed to acquire dquot type 1 [ 360.976936][T28734] EXT4-fs warning (device loop9): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 361.005172][T28655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.067700][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.301186][T28655] veth0_vlan: entered promiscuous mode [ 361.326286][T28655] veth1_vlan: entered promiscuous mode [ 361.372291][T28655] veth0_macvtap: entered promiscuous mode [ 361.389168][T28655] veth1_macvtap: entered promiscuous mode [ 361.438792][T28655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 361.449538][T28655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.459571][T28655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 361.470164][T28655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.524136][T28655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 361.547299][T28655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 361.558311][T28655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.568529][T28655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 361.579022][T28655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.623737][T28789] sd 0:0:1:0: device reset [ 361.629865][T28655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.646904][T28655] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.655724][T28655] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.664503][T28655] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.673349][T28655] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.815110][T28798] sch_fq: defrate 0 ignored. [ 362.214894][T28825] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10209'. [ 362.550563][T28839] loop3: detected capacity change from 0 to 164 [ 362.588621][T28839] syz.3.10218: attempt to access beyond end of device [ 362.588621][T28839] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 362.613454][T28839] syz.3.10218: attempt to access beyond end of device [ 362.613454][T28839] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 362.815474][T28862] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.873071][T28844] lo speed is unknown, defaulting to 1000 [ 362.997012][T28844] chnl_net:caif_netlink_parms(): no params data found [ 363.078805][T28878] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10230'. [ 363.158398][T28844] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.167396][T28844] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.195757][T28844] bridge_slave_0: entered allmulticast mode [ 363.202649][T28844] bridge_slave_0: entered promiscuous mode [ 363.210070][T28844] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.217282][T28844] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.224754][T28844] bridge_slave_1: entered allmulticast mode [ 363.238392][T28844] bridge_slave_1: entered promiscuous mode [ 363.270760][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 363.270797][ T29] audit: type=1326 audit(1745436545.216:9613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28894 comm="syz.6.10236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 363.272308][T28844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.319889][T28844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.320114][ T29] audit: type=1326 audit(1745436545.256:9614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28894 comm="syz.6.10236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 363.353086][ T29] audit: type=1326 audit(1745436545.256:9615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28894 comm="syz.6.10236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 363.377125][ T29] audit: type=1326 audit(1745436545.256:9616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28894 comm="syz.6.10236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 363.400797][ T29] audit: type=1326 audit(1745436545.266:9617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28894 comm="syz.6.10236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 363.424795][ T29] audit: type=1326 audit(1745436545.266:9618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28894 comm="syz.6.10236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 363.448576][ T29] audit: type=1326 audit(1745436545.266:9619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28894 comm="syz.6.10236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 363.472489][ T29] audit: type=1326 audit(1745436545.266:9620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28894 comm="syz.6.10236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 363.496385][ T29] audit: type=1326 audit(1745436545.266:9621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28894 comm="syz.6.10236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 363.520485][ T29] audit: type=1326 audit(1745436545.266:9622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28894 comm="syz.6.10236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff90311e969 code=0x7ffc0000 [ 363.554243][T28844] team0: Port device team_slave_0 added [ 363.564170][T28844] team0: Port device team_slave_1 added [ 363.582149][T28844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.589392][T28844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.615794][T28844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.628093][T28844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.635242][T28844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.661284][T28844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.691031][T28844] hsr_slave_0: entered promiscuous mode [ 363.697317][T28844] hsr_slave_1: entered promiscuous mode [ 363.703635][T28844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.711247][T28844] Cannot create hsr debugfs directory [ 363.969532][T28844] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 363.978478][T28844] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 363.987357][T28844] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 363.997226][T28844] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 364.040267][T28844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.054680][T28844] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.064964][T19718] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.072153][T19718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.085139][T19718] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.092249][T19718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.160204][T28844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.223777][T28844] veth0_vlan: entered promiscuous mode [ 364.232020][T28844] veth1_vlan: entered promiscuous mode [ 364.249602][T28844] veth0_macvtap: entered promiscuous mode [ 364.257990][T28844] veth1_macvtap: entered promiscuous mode [ 364.269565][T28844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 364.280239][T28844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.290210][T28844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 364.300825][T28844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.310695][T28844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 364.321169][T28844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.332254][T28844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.342029][T28844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.352692][T28844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.362743][T28844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.373368][T28844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.383363][T28844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.393908][T28844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.407963][T28844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.444409][T28844] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.453318][T28844] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.462275][T28844] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.471078][T28844] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.776370][T28862] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.809626][T28932] lo speed is unknown, defaulting to 1000 [ 364.973051][T28943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28943 comm=syz.2.10250 [ 365.138207][T28862] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.177283][T28862] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.221581][T28862] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.238127][T28862] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.260118][T28862] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.275882][T28862] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.472702][T28970] netlink: 44 bytes leftover after parsing attributes in process `syz.2.10261'. [ 365.604415][T28978] loop2: detected capacity change from 0 to 128 [ 365.638402][T28978] vfat: Bad value for 'shortname' [ 365.951146][T29003] loop9: detected capacity change from 0 to 2048 [ 365.989027][T29005] lo speed is unknown, defaulting to 1000 [ 366.063869][T29003] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 366.093490][T29003] ext4 filesystem being mounted at /319/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 366.170565][T29027] loop2: detected capacity change from 0 to 512 [ 366.205123][T29027] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 366.259013][T29027] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.10285: invalid block [ 366.277808][T29027] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.10285: invalid indirect mapped block 4294967295 (level 1) [ 366.302175][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.322588][T29027] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.10285: invalid indirect mapped block 4294967295 (level 1) [ 366.342814][T29027] EXT4-fs (loop2): 2 truncates cleaned up [ 366.351280][T29027] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 366.446100][T28844] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.577888][T29057] vhci_hcd: invalid port number 96 [ 366.583295][T29057] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 367.045882][T29093] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10321'. [ 367.071000][T29093] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 367.078322][T29093] IPv6: NLM_F_CREATE should be set when creating new route [ 367.221156][T29105] loop2: detected capacity change from 0 to 2048 [ 367.254418][T29105] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 367.280774][T29105] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 367.301644][T29114] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10319'. [ 367.509523][T28844] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.667038][T29130] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10328'. [ 367.717061][T29134] netlink: 'syz.9.10330': attribute type 178 has an invalid length. [ 367.737918][T29122] loop2: detected capacity change from 0 to 1024 [ 367.883895][T29145] loop3: detected capacity change from 0 to 2048 [ 367.939469][T29145] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 367.959081][T29145] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 367.972233][T29122] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.10323: Failed to acquire dquot type 0 [ 368.139549][T29122] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 368.185644][T29122] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.10323: corrupted inode contents [ 368.199807][T28655] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.233028][T29122] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #13: comm syz.2.10323: mark_inode_dirty error [ 368.261840][T29122] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.10323: corrupted inode contents [ 368.279206][T29122] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #13: comm syz.2.10323: mark_inode_dirty error [ 368.293182][T29161] lo speed is unknown, defaulting to 1000 [ 368.305066][T29122] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.10323: corrupted inode contents [ 368.332523][T29122] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 368.348776][T29122] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.10323: corrupted inode contents [ 368.371462][T29122] EXT4-fs error (device loop2): ext4_truncate:4255: inode #13: comm syz.2.10323: mark_inode_dirty error [ 368.406494][T29165] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10340'. [ 368.419674][T29122] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 368.458256][T29122] EXT4-fs (loop2): 1 truncate cleaned up [ 368.479315][T29122] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 368.560099][T28844] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.691186][T29183] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10358'. [ 368.846025][T29192] loop2: detected capacity change from 0 to 8192 [ 368.888639][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 368.888654][ T29] audit: type=1326 audit(1745436550.836:9701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29197 comm="syz.0.10354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 368.948841][ T29] audit: type=1326 audit(1745436550.866:9702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29197 comm="syz.0.10354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 368.974011][ T29] audit: type=1326 audit(1745436550.866:9703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29197 comm="syz.0.10354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 368.998675][ T29] audit: type=1326 audit(1745436550.866:9704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29197 comm="syz.0.10354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 369.022433][ T29] audit: type=1326 audit(1745436550.866:9705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29197 comm="syz.0.10354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 369.047770][ T29] audit: type=1326 audit(1745436550.866:9706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29197 comm="syz.0.10354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 369.073083][ T29] audit: type=1326 audit(1745436550.866:9707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29197 comm="syz.0.10354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 369.099518][ T29] audit: type=1326 audit(1745436550.866:9708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29197 comm="syz.0.10354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 369.124893][ T29] audit: type=1326 audit(1745436550.866:9709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29197 comm="syz.0.10354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 369.150457][ T29] audit: type=1326 audit(1745436550.866:9710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29197 comm="syz.0.10354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb629e8e969 code=0x7ffc0000 [ 369.246096][T29200] lo speed is unknown, defaulting to 1000 [ 369.254432][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.261947][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.269416][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.296251][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.303815][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.311243][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.318752][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.326305][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.333825][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.341352][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.348956][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.356424][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.363995][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.371511][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.382730][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.390400][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.397914][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.405396][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.413180][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.420716][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.428342][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.435799][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.443214][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.451205][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.458774][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.466275][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.473915][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.481620][ T9839] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 369.489981][ T9839] hid-generic 0000:0000:0000.0030: hidraw0: HID v0.00 Device [syz1] on syz0 [ 369.559575][T29215] netem: incorrect ge model size [ 369.565231][T29218] netlink: 'syz.3.10364': attribute type 11 has an invalid length. [ 369.565863][T29215] netem: change failed [ 369.573431][T29218] netlink: 448 bytes leftover after parsing attributes in process `syz.3.10364'. [ 369.598909][T29216] netlink: 'syz.2.10362': attribute type 3 has an invalid length. [ 369.840658][T29238] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10373'. [ 369.882562][T29243] IPv4: Oversized IP packet from 127.202.26.0 [ 370.524275][T29277] loop2: detected capacity change from 0 to 128 [ 370.540155][T29276] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10389'. [ 370.558245][T29277] syz.2.10399: attempt to access beyond end of device [ 370.558245][T29277] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 370.589516][ T69] kworker/u8:4: attempt to access beyond end of device [ 370.589516][ T69] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 370.701728][T29288] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10394'. [ 370.853064][T29297] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10398'. [ 370.885848][T29301] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 371.012290][T29315] loop3: detected capacity change from 0 to 128 [ 371.058332][T29314] loop2: detected capacity change from 0 to 8192 [ 371.070691][T29314] syz.2.10415: attempt to access beyond end of device [ 371.070691][T29314] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 371.093113][T29315] syz.3.10406: attempt to access beyond end of device [ 371.093113][T29315] loop3: rw=0, sector=121, nr_sectors = 120 limit=128 [ 371.107319][T29314] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 371.115257][T29314] FAT-fs (loop2): Filesystem has been set read-only [ 371.119193][T29318] lo speed is unknown, defaulting to 1000 [ 371.134998][T29314] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 371.143204][T29314] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 371.156573][ T69] kworker/u8:4: attempt to access beyond end of device [ 371.156573][ T69] loop3: rw=1, sector=241, nr_sectors = 800 limit=128 [ 371.316747][T29339] loop3: detected capacity change from 0 to 512 [ 371.349665][T29339] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 371.372833][T29339] ext4 filesystem being mounted at /37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 371.494933][T29354] netlink: 96 bytes leftover after parsing attributes in process `syz.2.10424'. [ 371.519418][T28655] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.711060][T29380] loop2: detected capacity change from 0 to 2048 [ 371.726030][T29380] EXT4-fs: Ignoring removed bh option [ 371.756984][T29380] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 371.820521][T29380] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 371.851745][T29380] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 371.864185][T29380] EXT4-fs (loop2): This should not happen!! Data will be lost [ 371.864185][T29380] [ 371.873925][T29380] EXT4-fs (loop2): Total free blocks count 0 [ 371.880091][T29380] EXT4-fs (loop2): Free/Dirty block details [ 371.886356][T29380] EXT4-fs (loop2): free_blocks=2415919104 [ 371.892696][T29380] EXT4-fs (loop2): dirty_blocks=48 [ 371.897880][T29380] EXT4-fs (loop2): Block reservation details [ 371.903992][T29380] EXT4-fs (loop2): i_reserved_data_blocks=3 [ 371.957764][T19725] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 372.036876][T29396] loop2: detected capacity change from 0 to 8192 [ 372.095042][T29396] loop2: p1 < > p2 p3 < p5 > [ 372.099973][T29396] loop2: partition table partially beyond EOD, truncated [ 372.108897][T29396] loop2: p1 start 4294967040 is beyond EOD, truncated [ 372.117190][T29396] loop2: p2 start 117440512 is beyond EOD, truncated [ 372.124627][T29396] loop2: p5 start 117440512 is beyond EOD, truncated [ 372.322460][T29409] __nla_validate_parse: 3 callbacks suppressed [ 372.322480][T29409] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10448'. [ 372.339278][T29409] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10448'. [ 372.354111][T29414] netlink: 'syz.6.10450': attribute type 10 has an invalid length. [ 372.365533][T29414] hsr_slave_0: left promiscuous mode [ 372.375270][T29414] hsr_slave_1: left promiscuous mode [ 372.382857][T29409] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10448'. [ 372.513183][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.522265][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.529994][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.541624][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.549212][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.549233][T29432] netlink: 'syz.3.10458': attribute type 4 has an invalid length. [ 372.567712][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.576795][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.584422][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.593429][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.601058][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.609975][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.619205][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.628106][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.636810][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.644976][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.652442][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.660063][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.667658][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.676518][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.685300][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.692785][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.701675][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.710480][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.719251][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.728008][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.736703][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.745161][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.752641][ T3809] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 372.787162][ T3809] hid-generic 0000:0000:0000.0031: hidraw0: HID v0.00 Device [syz1] on syz0 [ 372.918652][T29450] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10466'. [ 372.927983][T29450] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10466'. [ 372.964799][T29450] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10466'. [ 373.079631][T29457] loop2: detected capacity change from 0 to 8192 [ 373.097201][T29463] netlink: 96 bytes leftover after parsing attributes in process `syz.6.10472'. [ 373.122470][T28844] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 373.130351][T28844] FAT-fs (loop2): Filesystem has been set read-only [ 373.137878][T28844] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 373.309681][T19722] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.385581][T19722] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.450048][T29496] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10487'. [ 373.473102][T19722] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.577770][T19722] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.596083][T29508] loop3: detected capacity change from 0 to 256 [ 373.645529][T29487] lo speed is unknown, defaulting to 1000 [ 373.686919][T19722] bridge_slave_1: left allmulticast mode [ 373.692738][T19722] bridge_slave_1: left promiscuous mode [ 373.698688][T19722] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.724003][T19722] bridge_slave_0: left allmulticast mode [ 373.729922][T19722] bridge_slave_0: left promiscuous mode [ 373.737090][T19722] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.859620][T29518] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10493'. [ 373.869146][T19722] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 373.881224][T19722] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 373.894665][T19722] bond0 (unregistering): Released all slaves [ 373.957227][T29523] netlink: 4 bytes leftover after parsing attributes in process `syz.9.10494'. [ 373.983422][T19722] hsr_slave_0: left promiscuous mode [ 373.993140][T19722] hsr_slave_1: left promiscuous mode [ 374.004813][T19722] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 374.012570][T19722] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 374.020685][T19722] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 374.028285][T19722] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 374.039879][T19722] veth1_vlan: left promiscuous mode [ 374.045365][T19722] veth0_vlan: left promiscuous mode [ 374.072500][T29533] netlink: 'syz.6.10496': attribute type 4 has an invalid length. [ 374.129178][T19722] team0 (unregistering): Port device team_slave_1 removed [ 374.143814][T19722] team0 (unregistering): Port device team_slave_0 removed [ 374.214984][T29536] netlink: 'syz.0.10499': attribute type 12 has an invalid length. [ 374.225669][T29487] chnl_net:caif_netlink_parms(): no params data found [ 374.318204][T29487] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.325516][T29487] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.333531][T29487] bridge_slave_0: entered allmulticast mode [ 374.340235][T29487] bridge_slave_0: entered promiscuous mode [ 374.347348][T29487] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.354476][T29487] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.361754][T29487] bridge_slave_1: entered allmulticast mode [ 374.377314][T29487] bridge_slave_1: entered promiscuous mode [ 374.439250][T29528] lo speed is unknown, defaulting to 1000 [ 374.448206][T29487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 374.478040][T29487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 374.523404][T29487] team0: Port device team_slave_0 added [ 374.554546][T29487] team0: Port device team_slave_1 added [ 374.604060][T29487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 374.611153][T29487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.637812][T29487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 374.660671][T29487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 374.668230][T29487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.694424][T29487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 374.802206][T29487] hsr_slave_0: entered promiscuous mode [ 374.816803][T29487] hsr_slave_1: entered promiscuous mode [ 375.109015][T29598] netlink: 'syz.0.10526': attribute type 4 has an invalid length. [ 375.131202][ T3809] lo speed is unknown, defaulting to 1000 [ 375.138683][ T3809] syz2: Port: 1 Link DOWN [ 375.162360][T29602] loop9: detected capacity change from 0 to 128 [ 375.186399][T29602] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 375.218015][T29602] ext4 filesystem being mounted at /356/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 375.304438][T25010] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 375.390268][T29617] loop9: detected capacity change from 0 to 512 [ 375.405673][T29617] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 375.420343][T29617] ext4 filesystem being mounted at /357/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 375.457963][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.497272][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 375.497287][ T29] audit: type=1326 audit(1745436557.446:9790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29628 comm="syz.9.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 375.528044][ T29] audit: type=1326 audit(1745436557.446:9791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29628 comm="syz.9.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 375.551956][ T29] audit: type=1326 audit(1745436557.446:9792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29628 comm="syz.9.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 375.575843][ T29] audit: type=1326 audit(1745436557.446:9793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29628 comm="syz.9.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 375.599930][ T29] audit: type=1326 audit(1745436557.446:9794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29628 comm="syz.9.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 375.624399][ T29] audit: type=1326 audit(1745436557.446:9795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29628 comm="syz.9.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 375.648429][ T29] audit: type=1326 audit(1745436557.456:9796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29628 comm="syz.9.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 375.672636][ T29] audit: type=1400 audit(1745436557.536:9797): avc: denied { execute } for pid=29631 comm="syz.9.10535" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=100105 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 375.702320][ T29] audit: type=1326 audit(1745436557.656:9798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29633 comm="syz.9.10537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 375.729659][ T29] audit: type=1326 audit(1745436557.656:9799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29633 comm="syz.9.10537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 375.885686][T29642] netlink: 'syz.9.10542': attribute type 4 has an invalid length. [ 376.033851][T29487] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 376.046142][T29487] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 376.070203][T29487] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 376.113607][T29487] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 376.180439][T29487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.197286][T29487] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.209673][T19718] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.216811][T19718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.234880][T19718] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.242097][T19718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.353616][T29487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.377839][T29681] netlink: 'syz.3.10554': attribute type 12 has an invalid length. [ 376.585126][T29487] veth0_vlan: entered promiscuous mode [ 376.596742][T29487] veth1_vlan: entered promiscuous mode [ 376.621188][T29487] veth0_macvtap: entered promiscuous mode [ 376.631278][T29487] veth1_macvtap: entered promiscuous mode [ 376.657727][T29487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.668436][T29487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.678551][T29487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.689144][T29487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.699074][T29487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.709615][T29487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.720587][T29487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.731961][T29487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.744236][T29487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.755446][T29487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.765945][T29487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.777060][T29487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.788759][T29487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.800778][T29487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.812850][T29487] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.822827][T29487] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.832568][T29487] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.841294][T29487] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.895190][T29702] netlink: 'syz.9.10570': attribute type 1 has an invalid length. [ 376.907662][T29705] loop3: detected capacity change from 0 to 2048 [ 376.927968][T29705] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 376.940510][T29705] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 376.959169][T29712] loop7: detected capacity change from 0 to 512 [ 376.982298][T29712] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 376.991539][T29718] loop9: detected capacity change from 0 to 2048 [ 377.000030][T29712] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 377.015528][T28655] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.042188][T29487] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.065608][T29718] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 377.081260][T29718] ext4 filesystem being mounted at /373/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 377.182797][T29718] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.10574: bg 0: block 345: padding at end of block bitmap is not set [ 377.208924][T29718] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1 with error 117 [ 377.222846][T29718] EXT4-fs (loop9): This should not happen!! Data will be lost [ 377.222846][T29718] [ 377.261034][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.336163][T29745] program syz.9.10576 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 377.536125][T29757] __nla_validate_parse: 2 callbacks suppressed [ 377.536191][T29757] netlink: 92 bytes leftover after parsing attributes in process `syz.6.10581'. [ 377.871131][T29785] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=29785 comm=syz.7.10592 [ 377.934124][T29785] netlink: 24 bytes leftover after parsing attributes in process `syz.7.10592'. [ 378.095131][T29788] netlink: 76 bytes leftover after parsing attributes in process `syz.3.10594'. [ 378.207507][T29794] loop7: detected capacity change from 0 to 512 [ 378.267633][T29794] EXT4-fs warning (device loop7): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 378.296046][T29794] EXT4-fs (loop7): mount failed [ 378.311216][T29800] vlan2: entered allmulticast mode [ 378.316549][T29800] bridge_slave_0: entered allmulticast mode [ 378.392791][T29808] loop9: detected capacity change from 0 to 2048 [ 378.418644][T29808] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 378.432368][T29808] ext4 filesystem being mounted at /383/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 378.458215][T29815] loop3: detected capacity change from 0 to 2048 [ 378.465448][T29815] EXT4-fs: inline encryption not supported [ 378.471564][T29815] EXT4-fs: Ignoring removed i_version option [ 378.480376][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.507451][T29815] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 378.678646][T29837] 9pnet: p9_errstr2errno: server reported unknown error &ëŸjâáë=‹ùÆ«&B [ 378.710835][T29839] netlink: 'syz.7.10616': attribute type 3 has an invalid length. [ 378.728957][T29815] SELinux: failed to load policy [ 378.788781][T28655] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.798378][T29845] loop7: detected capacity change from 0 to 2048 [ 378.846424][T29845] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 378.874851][T29845] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 378.961048][T29487] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.986045][T29859] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10625'. [ 378.995305][T29859] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10625'. [ 379.004520][T29859] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10625'. [ 379.975071][T29911] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10647'. [ 379.995472][T29915] 9pnet: p9_errstr2errno: server reported unknown error &ëŸjâáë=‹ùÆ«&B [ 380.053494][T29922] xt_hashlimit: size too large, truncated to 1048576 [ 380.222320][T29932] SELinux: Context system_u:object_r:usbtty_device_t:s0 is not valid (left unmapped). [ 380.359978][T29947] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 380.359978][T29947] program syz.3.10661 not setting count and/or reply_len properly [ 380.379544][T29949] netlink: 24 bytes leftover after parsing attributes in process `syz.6.10662'. [ 380.405969][T29949] netlink: 24 bytes leftover after parsing attributes in process `syz.6.10662'. [ 380.679410][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 380.679493][ T29] audit: type=1326 audit(1745436562.626:9918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29970 comm="syz.9.10671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 380.712333][ T29] audit: type=1326 audit(1745436562.626:9919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29970 comm="syz.9.10671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 380.729478][T29971] loop9: detected capacity change from 0 to 8192 [ 380.764448][ T29] audit: type=1326 audit(1745436562.626:9920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29970 comm="syz.9.10671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 380.788485][ T29] audit: type=1326 audit(1745436562.626:9921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29970 comm="syz.9.10671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 380.792151][T29973] xt_hashlimit: size too large, truncated to 1048576 [ 380.812311][ T29] audit: type=1326 audit(1745436562.626:9922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29970 comm="syz.9.10671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 380.812352][ T29] audit: type=1326 audit(1745436562.626:9923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29970 comm="syz.9.10671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 380.812458][ T29] audit: type=1326 audit(1745436562.626:9924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29970 comm="syz.9.10671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 380.812541][ T29] audit: type=1326 audit(1745436562.626:9925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29970 comm="syz.9.10671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 380.812573][ T29] audit: type=1326 audit(1745436562.636:9926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29970 comm="syz.9.10671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 380.812655][ T29] audit: type=1326 audit(1745436562.636:9927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29970 comm="syz.9.10671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1461b6e969 code=0x7ffc0000 [ 381.378831][T30035] loop3: detected capacity change from 0 to 128 [ 381.469327][T30035] syz.3.10674: attempt to access beyond end of device [ 381.469327][T30035] loop3: rw=0, sector=121, nr_sectors = 920 limit=128 [ 381.952614][T30092] netlink: 'syz.0.10692': attribute type 1 has an invalid length. [ 382.120500][T30131] netlink: 96 bytes leftover after parsing attributes in process `syz.0.10700'. [ 382.357146][T30156] loop3: detected capacity change from 0 to 8192 [ 382.901899][T30210] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.909089][T30210] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.924882][T30210] bridge0: entered allmulticast mode [ 382.943706][T19751] bond0: (slave bridge0): link status definitely down, disabling slave [ 382.952654][T30210] bridge_slave_1: left allmulticast mode [ 382.959933][T30210] bridge_slave_1: left promiscuous mode [ 382.966904][T30210] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.975669][T30210] bridge_slave_0: left promiscuous mode [ 382.981470][T30210] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.990721][T30210] bond0: (slave bridge0): Releasing backup interface [ 382.999837][T30210] bridge0 (unregistering): left promiscuous mode [ 383.309540][T30229] __nla_validate_parse: 2 callbacks suppressed [ 383.309559][T30229] netlink: 40 bytes leftover after parsing attributes in process `syz.6.10734'. [ 383.350383][T30231] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10735'. [ 383.360019][T30231] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 383.577287][T30250] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10744'. [ 383.683257][T30257] loop3: detected capacity change from 0 to 1024 [ 383.690681][T30257] EXT4-fs: Ignoring removed bh option [ 383.729978][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.739068][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.746945][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.758563][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.766588][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.775808][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.778358][T30257] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 383.783714][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.807414][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.816705][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.825817][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.835091][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.842868][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.851923][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.860687][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.869029][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.876916][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.885002][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.892805][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.901868][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.910952][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.920077][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.929190][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.938402][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.947537][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.956697][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.965867][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.973812][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.975883][T30237] Set syz1 is full, maxelem 65536 reached [ 383.981560][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 383.995251][ T10] hid-generic 0000:0000:20000000.0032: unknown main item tag 0x0 [ 384.010365][ T10] hid-generic 0000:0000:20000000.0032: hidraw0: HID v0.01 Device [syz0] on syz1 [ 384.038305][T28655] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.066741][T30268] tls_set_device_offload_rx: netdev not found [ 384.555712][T30311] ref_ctr_offset mismatch. inode: 0xdc offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 384.576005][T30309] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10769'. [ 384.668537][T30318] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10773'. [ 384.679466][T30318] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10773'. [ 385.015752][T30333] netlink: 'syz.6.10780': attribute type 1 has an invalid length. [ 385.138865][T30320] Set syz1 is full, maxelem 65536 reached [ 385.187038][T30346] netlink: 'syz.3.10786': attribute type 25 has an invalid length. [ 385.195307][T30346] netlink: 'syz.3.10786': attribute type 7 has an invalid length. [ 385.271019][T30354] 9pnet_fd: Insufficient options for proto=fd [ 385.287969][T30356] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10791'. [ 385.446517][T30376] netlink: 3 bytes leftover after parsing attributes in process `syz.7.10802'. [ 385.461547][T30380] SELinux: security_context_str_to_sid (aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.) failed with errno=-22 [ 385.478429][T30376] 0ªX¹¦À: renamed from caif0 [ 385.508422][T30376] 0ªX¹¦À: entered allmulticast mode [ 385.513813][T30376] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 385.657821][T30402] tls_set_device_offload_rx: netdev not found [ 385.687576][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 385.687592][ T29] audit: type=1326 audit(1745436567.636:10173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30350 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb7c4c55927 code=0x7ffc0000 [ 385.717630][ T29] audit: type=1326 audit(1745436567.636:10174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30350 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb7c4bfab39 code=0x7ffc0000 [ 385.741437][ T29] audit: type=1326 audit(1745436567.636:10175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30350 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fb7c4c5e969 code=0x7ffc0000 [ 385.766270][ T29] audit: type=1326 audit(1745436567.696:10176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30350 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb7c4c55927 code=0x7ffc0000 [ 385.789958][ T29] audit: type=1326 audit(1745436567.696:10177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30350 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb7c4bfab39 code=0x7ffc0000 [ 385.813777][ T29] audit: type=1326 audit(1745436567.696:10178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30350 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fb7c4c5e969 code=0x7ffc0000 [ 385.837653][ T29] audit: type=1326 audit(1745436567.696:10179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30350 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb7c4c55927 code=0x7ffc0000 [ 385.861867][ T29] audit: type=1326 audit(1745436567.696:10180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30350 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb7c4bfab39 code=0x7ffc0000 [ 385.886499][ T29] audit: type=1326 audit(1745436567.696:10181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30350 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fb7c4c5e969 code=0x7ffc0000 [ 385.910233][ T29] audit: type=1326 audit(1745436567.696:10182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30350 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb7c4c55927 code=0x7ffc0000 [ 385.935251][T30401] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 385.943836][T30411] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10818'. [ 385.944130][T30411] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10818'. [ 385.965172][T30401] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 386.318418][T30436] loop9: detected capacity change from 0 to 8192 [ 387.188391][T30500] serio: Serial port ptm0 [ 387.447947][T30530] tipc: Started in network mode [ 387.452922][T30530] tipc: Node identity ac14140f, cluster identity 4711 [ 387.464860][T30530] tipc: New replicast peer: 255.255.255.255 [ 387.471134][T30530] tipc: Enabled bearer , priority 10 [ 387.595005][T30545] netlink: 'syz.3.10877': attribute type 6 has an invalid length. [ 387.693078][T30557] loop9: detected capacity change from 0 to 1024 [ 387.728877][T30557] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 387.746558][T30557] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.10883: bg 0: block 88: padding at end of block bitmap is not set [ 387.773704][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.793982][T30564] tipc: Started in network mode [ 387.798986][T30564] tipc: Node identity ac14140f, cluster identity 4711 [ 387.806772][T30564] tipc: New replicast peer: 255.255.255.255 [ 387.813190][T30564] tipc: Enabled bearer , priority 10 [ 388.037772][T30592] loop7: detected capacity change from 0 to 2048 [ 388.047353][T30592] ext4: Unknown parameter 'noacl' [ 388.277227][T30629] loop9: detected capacity change from 0 to 512 [ 388.286263][T30629] EXT4-fs: Ignoring removed orlov option [ 388.292691][T30629] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 388.316778][T30629] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 388.331048][T30629] ext4 filesystem being mounted at /419/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 388.357426][T30633] SELinux: ebitmap: truncated map [ 388.366213][T30633] SELinux: failed to load policy [ 388.397374][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 388.443156][T30643] loop9: detected capacity change from 0 to 512 [ 388.463720][T30643] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.10921: bg 0: block 35: padding at end of block bitmap is not set [ 388.491865][T30643] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 388.510752][T30643] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #13: comm syz.9.10921: invalid indirect mapped block 4294967295 (level 1) [ 388.567665][T30643] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #13: comm syz.9.10921: invalid indirect mapped block 4294967295 (level 2) [ 388.594657][ T3809] tipc: Node number set to 2886997007 [ 388.594724][T30643] EXT4-fs (loop9): 1 truncate cleaned up [ 388.615641][T30643] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 388.672880][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 388.728372][T30661] pim6reg1: entered promiscuous mode [ 388.733802][T30661] pim6reg1: entered allmulticast mode [ 388.824756][ T10] tipc: Node number set to 2886997007 [ 388.838931][T30673] syzkaller1: entered promiscuous mode [ 388.845861][T30673] syzkaller1: entered allmulticast mode [ 389.058848][T30689] __nla_validate_parse: 10 callbacks suppressed [ 389.058869][T30689] netlink: 96 bytes leftover after parsing attributes in process `syz.6.10942'. [ 389.155177][T30702] loop7: detected capacity change from 0 to 512 [ 389.182464][T30706] loop3: detected capacity change from 0 to 1024 [ 389.203879][T30702] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 389.219977][T30702] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.232744][T30706] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 389.258745][T30706] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.10950: bg 0: block 88: padding at end of block bitmap is not set [ 389.299571][T28655] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.349412][T29487] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.438293][T30724] serio: Serial port ptm0 [ 389.448308][T30727] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10957'. [ 389.681778][T30743] loop7: detected capacity change from 0 to 8192 [ 389.904079][T30760] loop9: detected capacity change from 0 to 2048 [ 389.911268][T30760] EXT4-fs: inline encryption not supported [ 389.972390][T30760] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 390.024422][T25010] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 390.082776][T30743] ================================================================== [ 390.091200][T30743] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 390.099235][T30743] [ 390.101768][T30743] write to 0xffff888106baf214 of 4 bytes by task 30750 on cpu 0: [ 390.111040][T30743] xas_set_mark+0x13d/0x150 [ 390.115678][T30743] __folio_start_writeback+0x1ea/0x440 [ 390.121441][T30743] __block_write_full_folio+0x530/0x8f0 [ 390.127085][T30743] block_write_full_folio+0x293/0x2b0 [ 390.132822][T30743] __mpage_writepage+0xd5b/0xe70 [ 390.137977][T30743] write_cache_pages+0x64/0x100 [ 390.142958][T30743] mpage_writepages+0x77/0xf0 [ 390.147653][T30743] fat_writepages+0x24/0x30 [ 390.152176][T30743] do_writepages+0x1d8/0x480 [ 390.156794][T30743] file_write_and_wait_range+0x16e/0x2f0 [ 390.162670][T30743] __generic_file_fsync+0x46/0x140 [ 390.168153][T30743] fat_file_fsync+0x46/0x100 [ 390.172870][T30743] vfs_fsync_range+0x116/0x130 [ 390.177948][T30743] generic_file_write_iter+0x1cc/0x310 [ 390.183612][T30743] iter_file_splice_write+0x5f2/0x980 [ 390.189109][T30743] direct_splice_actor+0x160/0x2c0 [ 390.194419][T30743] splice_direct_to_actor+0x305/0x680 [ 390.199986][T30743] do_splice_direct+0xd9/0x150 [ 390.204858][T30743] do_sendfile+0x40a/0x690 [ 390.209307][T30743] __x64_sys_sendfile64+0x113/0x160 [ 390.214543][T30743] x64_sys_call+0xfc3/0x2e10 [ 390.219171][T30743] do_syscall_64+0xc9/0x1a0 [ 390.223822][T30743] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 390.230011][T30743] [ 390.232362][T30743] read to 0xffff888106baf214 of 4 bytes by task 30743 on cpu 1: [ 390.240015][T30743] __writeback_single_inode+0x210/0x850 [ 390.245775][T30743] writeback_single_inode+0x16c/0x3f0 [ 390.251198][T30743] sync_inode_metadata+0x60/0x90 [ 390.256534][T30743] __generic_file_fsync+0xed/0x140 [ 390.262037][T30743] fat_file_fsync+0x46/0x100 [ 390.266826][T30743] vfs_fsync_range+0x116/0x130 [ 390.271708][T30743] generic_file_write_iter+0x1cc/0x310 [ 390.277391][T30743] iter_file_splice_write+0x5f2/0x980 [ 390.282798][T30743] direct_splice_actor+0x160/0x2c0 [ 390.287977][T30743] splice_direct_to_actor+0x305/0x680 [ 390.293475][T30743] do_splice_direct+0xd9/0x150 [ 390.298273][T30743] do_sendfile+0x40a/0x690 [ 390.302737][T30743] __x64_sys_sendfile64+0x113/0x160 [ 390.307980][T30743] x64_sys_call+0xfc3/0x2e10 [ 390.312588][T30743] do_syscall_64+0xc9/0x1a0 [ 390.317108][T30743] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 390.323018][T30743] [ 390.325363][T30743] value changed: 0x0a000021 -> 0x04000021 [ 390.331447][T30743] [ 390.333799][T30743] Reported by Kernel Concurrency Sanitizer on: [ 390.339974][T30743] CPU: 1 UID: 0 PID: 30743 Comm: syz.7.10964 Tainted: G W 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(voluntary) [ 390.354250][T30743] Tainted: [W]=WARN [ 390.358060][T30743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 390.368276][T30743] ==================================================================